BUG BOUNTY HUNTING WITH BURP SUITE

How to Use Burp-Suite Features for better Bug Bounty Hunting. Advanced Burpsuite training course.

Requirements

  • Basics IT Skills
  • 4Gb ram , any OS
  • Operating System: Windows / OS X / Linux.

Description

In this course you will learn about:-

Burp Suite Introduction

Why you need Burpsuite PRO

Burpsuite Pro vs free

Which version is best

BurpSuite Community Tricks

Tips For Burpsuite Pro

Proxy:- Firefox Proxy, multiple proxies, Upstream proxy,

Repeater:- Websockets, Requests

Intruder :- types of attack , payload types, Intruder grep match , grep XSS payloads, sequencers

Comparer between requests

Extender:- extender API, Bapp Store, Environment Setup,

Burpsuite Extensions

Collaborator Client

Top 15 Extensions

Attacks on Live website

How to setup android lab

what is ADB

what is a virtual device

how to intercept traffic from an android device

how to do SSL-unpinning Bypass using Xposed Framework

These lectures are mostly designed for Bug Bounty Hunters and some topics are for advanced users.

if you are any type  of learner it will help you to get into the burp suite

you will learn many tips and tricks throughout  the course, it will help you in real life hunting

you will Understand how HTTP communication works

you will get Basic knowledge of Web vulnerabilities

Basic knowledge of VPNs and proxies

How BurpSuite Top Extensions Works

This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing! Discover vulnerabilities and develop attacks such as Brute-Forcing, Cross-Site Scripting, SQL injection, etc.
However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web applications. The course is fully hands-on so that you can practice yourself everything while you learn.

Who this course is for:

  • Red-teamers
  • IT students
  • Ethical hacker
  • Bug bounty hunter
  • Hackers

Leave a Reply

Your email address will not be published. Required fields are marked *