Packt
Burp Suite Unfiltered - Go from a Beginner to Advanced
Packt

Burp Suite Unfiltered - Go from a Beginner to Advanced

Gain insight into a topic and learn the fundamentals.
Beginner level

Recommended experience

7 hours to complete
3 weeks at 2 hours a week
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Beginner level

Recommended experience

7 hours to complete
3 weeks at 2 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Install and configure a web security testing lab environment

  • Apply Burp Suite tools to conduct web vulnerability tests

  • Analyze and interpret scan results to identify security weaknesses

  • Create customized security tests to address specific vulnerabilities

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

October 2024

Assessments

3 assignments

Taught in English

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 6 modules in this course

In this module, we will introduce the main themes and objectives of the course. You will gain an overview of what to expect and how the course is structured to support your learning journey.

What's included

1 video1 reading

In this module, we will guide you through the essential steps to install your practice lab environment. You will also learn how to download and configure Burp Suite, a key tool for web application security, ensuring you’re ready for hands-on learning.

What's included

2 videos

In this module, we will dive into the foundational concepts of how websites operate, focusing on key interactions like requests and responses. You will also get an introduction to Burp Suite’s role in web security testing, along with an overarching view of its features and capabilities.

What's included

4 videos1 assignment

In this module, we will explore each tab of Burp Suite in detail, providing hands-on insights into their functionality and how they contribute to effective web security testing. You will learn how to configure tasks, manage web traffic, and use advanced tools for analyzing and exploiting vulnerabilities.

What's included

13 videos

In this module, we will cover the essential user and project options in Burp Suite, providing insights into how to tailor the tool for your specific needs. You’ll also learn expert tips and tricks that will elevate your testing skills beyond the basics.

What's included

2 videos

In this module, we will engage in hands-on lab exercises, exploring practical techniques for vulnerability testing with Burp Suite. You will apply advanced tools like Proxy, Repeater, and Intruder to simulate real-world attack scenarios and perform authenticated scans on protected areas of websites.

What's included

5 videos2 assignments

Instructor

Packt
Packt
176 Courses2,672 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions