Burp Suite in Bug Bounty for Web Application Pentesting

Burp Suite, OWASP, Bug Bounty hunting with Burpsuite samples on Wireshark and PortSwigger for Web Application Pentesting
4.71 (14 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Burp Suite in Bug Bounty for Web Application Pentesting
295
students
5 hours
content
Feb 2025
last update
$79.99
regular price

What you will learn

What is Burp Suite

Burp Suite tools

PortSwigger

Basics of web protocols

You will be able to develop your skills in Web penetration

Web Application Pentesting Basics

OWASP 10

Bug Bounty Platforms

Analyzing the packets and protocols at Wireshark

Burp Suite Room solves on TryHackMe

Burp Suite Solve rooms on PortSwigger

Screenshots

Burp Suite in Bug Bounty for Web Application Pentesting - Screenshot_01Burp Suite in Bug Bounty for Web Application Pentesting - Screenshot_02Burp Suite in Bug Bounty for Web Application Pentesting - Screenshot_03Burp Suite in Bug Bounty for Web Application Pentesting - Screenshot_04
5883750
udemy ID
3/21/2024
course created date
4/20/2024
course indexed date
Bot
course submited by