Burp Suite Recipes – آموزش دستورالعملهای تست امنیت شبکه

Burp Suite Recipes – نرم افزاری یکپارچه جهت بررسی و آزمایش امنیت نرم افزارهای موجود در شبکه میباشد. این نرم افزار به کاربر کنترل کامل داده و اجازه می دهد تکنیک های مختلف و پیشرفته ای را با یک دیگر ترکیب نموده و به این ترتیب سریع تر، موثرتر و لذت بخش تر کار کند. نرم افزار Burp Suite بسیار ساده و راحت و قابل پیکربندی است و ویژگی های قدرتمند متعددی برای کمک به کسانی که نرم افزارها را آزمایش می کنند، دارد.

لینک دانلود ویدئو آموزشی دستورالعملهای تست امنیت شبکه با نرم افزار Burp Suite

 

دانلود – حجم : 521 مگابايت

رمز فايل: technet24.ir

Video Details
ISBN 13 9781789536171
Sunil Gupta
Packt Publishing
Friday, January 25, 2019
Course Length 2 hours 20 minutes

Table of Contents
Burp Suite Target and Proxy Modules
Spidering and Scanning Web Applications
Digging Deeper into Web Applications Using Intruder
Repeater for Your Rescue
Delightful Decoder
Sequencer, Comparer, and Extender
Burp Suite Reporting

Video Description
Burp Suite is a Java-based platform for security-testing web applications. This tool has been widely adopted by professional enterprise testers.

This video offers practical recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use various Burp tools such as Spider, Scanner, Intruder, Repeater, Decoder, and others to resolve specific problems faced by pentesters. You will learn to work with various modes Burp and then perform operations on the web using the Burp CLI. Towards the end of the course, you will come across recipes that target specific test scenarios and resolved them with best practices.

Burp Suite Recipes

By the end of the course, you will be up-and-running with deploying Burp to secure web applications and will have gone from beginner to intermediate level in web penetration testing.

Style and Approach
This course aims to provide complete coverage of every Burp Suite objective. The course is filled with relevant, concise demonstrations and explanations to help you understand Burp Suite.

What You Will Learn
Understand the working of Burpsuite with web applications.
Learn Advance level techniques to enhance Burpsuite knowledge
Perform Web Application Analysis using Burpsuite
Understand and Perform Web Application Attacks using Burpsuite.
Analyze the final results and generate the report using Burpsuite.

90%
Awesome
  • Design
Burp SuitePackt Publishingpacktpubآموزش Burp Suiteآموزش نرم افزار Burp Suiteآموزش نصب Burp Suiteنرم افزار Burp Suite
Comments (1)
Add Comment
  • سینا

    تشکر و مثل همیشه به روز