Web Application Penetration Testing with Burp Suite

Created by  Wattlenet Academy

  • $199.00



This course includes:
  • 1 hrs on-demand video
  • 14 Topics
  • Full lifetime access
  • Access on mobile and TV

Description

About the Course
Delivery Medium: Instructor-led Live online
Min Class Size: 5      Max Class Size: 15         Pre-reqs: None
Class requirements: Laptop/PC, wi-fi access, Chrome browser, Mozilla Firefox, BurpSuite Community version
Course Description:
Web Application Penetration Testing with Burp Suite
Course Objectives:
CASE, AWSE Exam preparation
Benefits:
Attendees will be able to understand the concept of secure SDLC, DAST, SAST and Manual/Automated approach for application security testing.

Course Content

  • Introduction of Burp Suite Environment 0/13
    • Setting up Your Burp Suite Environment
    • Why a Proxy Service?
    • Launching Burp Suite Against Your Target
    • Configuring Burp Proxy
    • Demo: Configuring Burp Proxy
    • Trusting Portswigger in Your Browser
    • Setting up Your Configuration File
    • Setting up Your Project File
    • Spidering Your Web Application
    • Scanning Your Web Application
    • Demo with DVWA Application
    • Digging Deeper into Your Results
    • Documenting Your Findings
Write a review

Write a review

Please login or register to review

Tags: cybersecurity