Back to all modules

Burp Suite

Burp Suite is the industry standard tool for web application hacking, and is essential in any web penetration test.

This module will cover the basic functionality of the core tools in the Burp Suite framework: Proxy, Target, Repeater, Intruder, Sequencer, Decoder, Comparer, and Extender. You will learn how to apply Burp Suite when enumerating and attacking realistic web applications, as well as how to approach some of the common scenarios you may encounter when attacking a web app.

Loading...

Loading rooms...

Need to know
Next Steps

What are modules?

A learning pathway is made up of modules, and a module is made of bite-sized rooms (think of a room like a mini security lab).

Learning Structure Diagram