Simple play icon Course
Skills

Advanced Web Application Penetration Testing with Burp Suite

by Dr. Sunny Wear

Burp suite can help improve your penetration testing. This is an advanced course designed to expand your knowledge of the Burp Suite product to utilize many of the lesser known features offered in the tool.

What you'll learn

Did you know Burp Suite makes automation, data exfiltration, and customization techniques possible to help make you an even better pentester?

This advanced course, Advanced Web Application Penetration Testing with Burp Suite, is designed to expand your knowledge of the Burp Suite product to utilize many of the lesser known features offered in the tool.

You will learn How to:

  • Exploit security vulnerabilities in your target
  • Write your own Burp extension
  • Perform automation with Burp, and more
By the end this course, you'll know how to perform all of these techniques at a comfortable and efficient level to better perform your pentesting tasks.

If you are currently a mid-to-senior level developer or pentester and wish to learn about attacking web applications using more features of Burp Suite, then this course is designed for you.

Course FAQ

What is Burp Suite?

Burp Suite is a set of cybersecurity tools used for performing penetration testing of web applications.

What will I learn in this course?

In this course you will learn advanced web application penetration testing techniques, primarily via the Burp Suite. Some topics covered include:

  • Setting up your Burp Suite environment
  • Hybrid spidering your web application
  • Exploiting vulnerabilities in your web application
  • Integrating Burp and file attacks
  • Writing a Burp extension and automating it
  • Much more
Who is this course for?

This course is for anyone interested in learning advanced web application penetration testing with Burp Suite. If you are a mid-to-senior level developer or pentester looking to improve your penetration testing with advanced Burp Suite features, then this course is for you.

Are there prerequisites to this course?

This is an advanced level course, so it does assume prior experience with penetration testing and Burp Suite. Before taking this course you should look at the basic version of the course called Web Application Penetration Testing with Burp Suite.

About the author

Sunny Wear, D.Sc., is an Application Security Architect and Web Application Penetration Tester. Her breadth of experience includes network, data, application and security architecture as well as programming across multiple languages and platforms. She holds a Doctor of Science in Cybersecurity and is the author of several security-related books including her most recent, Burp Suite Cookbook. Her books assist pentesters and programmers in more easily finding vulnerabilities within applications wh... more

Ready to upskill? Get started