Burp Suite Apprentice Web App Penetration Testing Course

Deal Score0
Free $19.99 Redeem Coupon
Deal Score0
Free $19.99 Redeem Coupon

Burp Suite Apprentice Web App Penetration Testing Course, Master the basics of Web Application Penetration Testing.

Welcome to the Burp Suite Apprentice – Web Application Penetration Testing & Bug Bounty Hunting training course.

Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities.

This course features all current 52 Apprentice labs. Martin is solving them all and giving useful insight on how to find and exploit these vulnerabilities. He is not just inserting the payload but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. Martin is also dropping a lot of tips and tricks for those who wish to get the Burp Suite Certified Practitioner certification (BSCP). This training is highly recommended for anyone who wants to start out in Web Application Penetration Testing, Web Application Bug Bounty Hunting or as a pre-requisite for the Professional course towards the Burp Suite Certified Practitioner certification (BSCP) certification.

It will feature all apprentice labs in the following sections:

· SQL injection

· Cross-site scripting

· Cross-site request forgery (CSRF)

· Clickjacking

· Cross-origin resource sharing (CORS)

· XML external entity (XXE) injection

· Server-side request forgery (SSRF)

· OS command injection

· Directory traversal

· Access control vulnerabilities

· Authentication

· WebSockets

· Insecure deserialization

· Information disclosure

· Business logic vulnerabilities

· HTTP Host header attacks

· OAuth authentication

· File upload vulnerabilities

· JWT

Notes & Disclaimer
Portswigger labs are a public and a free service from Portswigger for anyone to use to sharpen their skills. All you need is to sign up for a free account. I will update this course with new labs as they are published. I will to respond to questions in a reasonable time frame. Learning Web Application Pen Testing / Bug Bounty Hunting is a lengthy process, so please don’t feel frustrated if you don’t find a bug right away. Try to use Google, read Hacker One reports and research each feature in-depth. This course is for educational purposes only. This information is not to be used for malicious exploitation and must only be used on targets you have permission to attack.

We will be happy to hear your thoughts

Leave a reply

Free Certificate Courses
Logo
Compare items
  • Total (0)
Compare
0