Simple play icon Course
Skills

Burp Suite Installation and Basic Functionality

by Ricardo Reimao

Burp Suite is one of the most important tools for web pentesters, it allows you to intercept web traffic and fully control the interaction with the target website. This course will teach you how to install, configure, and use the Burp Suite.

What you'll learn

During a web application penetration test it is essential that you intercept, analyze, and modify the traffic between the browser and the web application. One of the most important tools for that is the Burp Suite, which acts as a web proxy as well as provides several other features for web penetration testing. In this course, Burp Suite Installation and Basic Functionality, you’ll learn how the tool works as well as how to install and configure it. First, you’ll explore the basic concepts around Burp Suite. Next, you’ll discover how to install and configure the tool in your environment. Finally, you’ll learn how to perform some basic attacks using the main features of the tool. When you’re finished with this course, you’ll have the skills and knowledge of Burp Suite needed to perform initial web application attacks.

About the author

Ricardo is a Cybersecurity Consultant based in Toronto (Canada). He has 14+ years of IT experience, 10 of them in the IT Security field. His main interests are: SIEM solutions (IBM QRadar), Enterprise Security Risk, Penetration Testing, Security processes/procedures and Network Security.

Ready to upskill? Get started