Burp Suite Essential Training Preview

Burp Suite Essential Training

With Malcolm Shore Liked by 333 users
Duration: 1h 24m Skill level: Intermediate Released: 2/8/2022

Course details

Burp Suite, the popular web application penetration testing tool, has quickly become one of the preferred choices of security professionals around the world. In this course, instructor Malcolm Shore provides you with an in-depth look at how to use Burp Suite to meet all of your pen testing needs.

Explore the basics of the Burp Suite user interface as well as how to proxy web traffic and set up additional targets. Learn about using Burp Suite as both a website crawler and a man in the middle proxy for message viewing, finding missing content, and modifying and manipulating commands. Find out how Burp Suite works as an attack tool when it's in intruder mode, and how to configure CO2 as an extension that integrates with SQLMap. Along the way, Malcolm offers tips on how to take your web application penetration testing skills to the next level and beyond.

Skills you’ll gain

Earn a sharable certificate

Share what you’ve learned, and be a standout professional in your desired industry with a certificate showcasing your knowledge gained from the course.

Sample certificate

Certificate of Completion

  • Showcase on your LinkedIn profile under “Licenses and Certificate” section

  • Download or print out as PDF to share with others

  • Share as image online to demonstrate your skill

Meet the instructor

Learner reviews

4.6 out of 5

198 ratings
  • 5 star
    Current value: 141 71%
  • 4 star
    Current value: 41 21%
  • 3 star
    Current value: 11 6%
  • 2 star
    Current value: 2 1%
  • 1 star
    Current value: 3 2%

Contents

What’s included

  • Test your knowledge 5 quizzes
  • Learn on the go Access on tablet and phone

Similar courses

Download courses

Use your iOS or Android LinkedIn Learning app, and watch courses on your mobile device without an internet connection.