All Self Learning > Web Application Hacking with Burp Suite Self Learning Course
Learn how to hack web applications with Burp Suite
This lecture will introduce Burp Suite and show how web application hackers locate and exploit vulnerabilities using its various modules and tools. The PortSwigger labs and DVWA are used in this course to provide practical examples to assist cement concepts and provide you the opportunity to exploit systems.
Burp Suite is used to target web applications in this course. We’ll often use the community version because it’s free and easy to use, and it has all of the features we’ll need to get started. I’ve included links to all of the resources mentioned in the video so that you can follow along and practice your abilities!
15 lectures • 2 hours total length
Burp Suite is a graphical tool and integrated platform for performing web application security testing. Its numerous tools work in unison to assist the full testing process, from mapping and analyzing an application’s attack surface to detecting and exploiting security vulnerabilities.