• Online, Self-Paced
Course Description

Did you know Burp Suite makes automation, data exfiltration, and customization techniques possible to help make you an even better pentester? This advanced course, Advanced Web Application Penetration Testing with Burp Suite, is designed to expand your knowledge of the Burp Suite product to utilize many of the lesser known features offered in the tool. You will learn how to exploit security vulnerabilities in your target, write your own Burp extension, perform automation with Burp, and more. By the end this course, you'll know how to perform all of these techniques at a comfortable and efficient level to better perform your pentesting tasks. If you are currently a mid-to-senior level developer or pentester and wish to learn about attacking web applications using more features of Burp Suite, then this course is designed for you.

Learning Objectives

  • Hybrid Spidering Your Web Application
  • Exploiting Vulnerabilities in Your Web Application
  • Integrating Burp and File Attacks
  • Writing Your Own Burp Extension and Exercising Automation

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.