We may earn an affiliate commission when you visit our partners.
Course image
Coursera logo

Web Application Security Testing with Burp Suite

Alex Carraway
By the end of this project, you will learn the fundamentals of how to use Burp Suite Community Edition. This tool helps security professionals and penetration testers assess web application vulnerabilities. This course includes steps on how to configure the...
Read more
By the end of this project, you will learn the fundamentals of how to use Burp Suite Community Edition. This tool helps security professionals and penetration testers assess web application vulnerabilities. This course includes steps on how to configure the proxy between the browser and web application to intercept, view, alter, and forward HTTP requests and responses, and then analyze the results of your modifications. This course will also explain how to use a dictionary list to brute force logins, and how to exploit file upload and SQL injection vulnerabilities.
Enroll now

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Develops skills in using a web application vulnerability assessment tool widely-used by security professionals and penetration testers
Helps learners understand how to intercept, view, alter, and forward HTTP requests and responses
Provides learners with a foundation in using Burp Suite Community Edition for web application testing
Taught by Alex Carraway, a reputable figure in web application security
Focuses on practical skills, including brute-force logins, file upload exploitation, and SQL injection vulnerability exploitation
Relies on the free-to-use Burp Suite Community Edition software

Save this course

Save Web Application Security Testing with Burp Suite to your list so you can find it easily later:
Save

Reviews summary

Burp suite basics

This course provides a solid foundation for understanding the basics of Burp Suite, a tool used by security professionals and penetration testers to assess web application vulnerabilities. It covers the fundamentals of using Burp Suite, including how to configure the proxy, scan and penetrate websites, and exploit vulnerabilities. The course is well-suited for beginners and those looking to enhance their web application security testing skills.
The instructor has been praised for their clear explanations and engaging teaching style.
"The instructor was very good and on point."
"Great course! Thank you very much."
The cloud-based environment used for the course has received mixed reviews, with some students reporting difficulties and others finding it helpful.
"Nothing was configured in ryhm. Presentation was excellent. Thank you"
"I was able to install Burpsuite but DVWA was not working."
"The cloud-based environment has a hanging problem even in an Alienware laptop which I am using."
Students found the course to be informative and helpful in understanding the basics of Burp Suite.
"I have been learning Web Application Security Testing with Burp Suite it has been a great experience."
"Gives Foundational knowledge with well delivered instructions and explanations"
"This course is helpful to understand basics of burp suite. i helps me to how to configure the proxy, how to scan and penetrate the website."
Some students encountered technical difficulties with the cloud-based environment, such as missing software and connectivity issues.
"The necessary software and settings are not preinstalled, thus making it impossible to complete all tasks and follow along with the instruction."
"The virtual machine on Rhyme had nothing relevant installed at all (besides Microsoft Windows and Mozilla Firefox)."
"The video explanation is perfect. In order to get an overall experience, there should be a proper cloud-based environment to practice the skills learned."

Activities

Coming soon We're preparing activities for Web Application Security Testing with Burp Suite. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Web Application Security Testing with Burp Suite will develop knowledge and skills that may be useful to these careers:
Penetration Tester
Penetration Testers are responsible for identifying vulnerabilities in an organization's computer networks and systems.
Cybersecurity Engineer
Cybersecurity Engineers design, implement, and maintain security measures for computer networks and systems.
Chief Information Security Officer
Chief Information Security Officers are responsible for the overall security of an organization's information systems.
Information Security Officer
Information Security Officers are responsible for the overall security of an organization's information systems.
Security Manager
Security Managers plan, direct, and coordinate the activities of an organization's security department.
Security Consultant
Security Consultants provide advice and assistance to organizations on the security of their computer networks and systems.
Network Security Engineer
Network Security Engineers design, implement, and maintain security measures for computer networks.
Information Security Analyst
Information Security Analysts are responsible for ensuring the security of an organization's computer networks and systems. They may also be responsible for developing and implementing security policies and procedures.
Security Analyst
Security Analysts monitor and analyze security systems and data to identify and respond to security threats and incidents.
IT Auditor
IT Auditors evaluate the security of an organization's computer networks and systems.
Risk Analyst
Risk Analysts identify and analyze risks to an organization's computer networks and systems.
IT Consultant
IT Consultants provide advice and assistance to organizations on the use of information technology.
IT Manager
IT Managers plan, direct, and coordinate the activities of an organization's IT department.
Web Developer
Web Developers design, develop, and maintain websites and web applications.
Software Developer
Software Developers design, develop, and maintain software applications.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Web Application Security Testing with Burp Suite.
This comprehensive guide to web application security testing provides a deep dive into common vulnerabilities and their exploitation techniques. It serves as an excellent reference for penetration testers and security professionals.
This cookbook-style resource provides hands-on recipes for testing various aspects of web applications, including SQL injection, XSS, and other vulnerabilities. It's a great companion for practicing and reinforcing the skills taught in the course.
This widely respected book offers a comprehensive look at the mindset and techniques of hackers. It provides valuable background knowledge and context for the security testing concepts covered in the course.
This academic textbook provides a rigorous foundation in computer security principles and concepts. It offers a broader understanding of the subject matter and complements the practical focus of the course.
This comprehensive textbook covers a wide range of security engineering topics, including risk assessment, threat modeling, and secure design principles. It offers a deep dive into the theoretical underpinnings of web application security.
Focuses on the practical aspects of web security for developers. It's a useful resource for those who want to implement secure coding practices and understand how to mitigate vulnerabilities in their own projects.
Focuses on secure coding practices in C and C++. It's a useful reference for those who want to improve the security of their own web applications or understand the underlying vulnerabilities that Burp Suite can detect.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Web Application Security Testing with Burp Suite.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser