4.4  509 reviews on Udemy

Learn Burp Suite for Advanced Web and Mobile Pentesting

If you want to do Web Penetration Testing, then this is what you need! Burp Suite is the most important tool for that!
Course from Udemy
 3670 students enrolled
 en
Learn the most important features of the Burp Suite
Hands-on exercises
Do efficient manual web penetration testing
Learn to use Burp to automate certain attacks

This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing! Discover vulnerabilities and develop attacks such as Brute-Forcing, Cross-Site Scripting, SQLinjection, etc.

This course focuses on Burp Suite. A free version is available for download. However, it does not provide the full functionality as the Pro does. A trial version is available for the paid edition. Both versions work with Linux, Mac and Windows as well.

This is not a web application hacking course! However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web application. The course is fully hands-on so that you can practice yourself everything while you learn. 

Learn Burp Suite for Advanced Web and Mobile Pentesting
$ 99.99
per course
Also check at

FAQs About "Learn Burp Suite for Advanced Web and Mobile Pentesting"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK