Burp Suite Apprentice Web App Penetration Testing Course

COURSE AUTHOR –
Martin Voelk

Last Updated on April 18, 2023 by GeeksGod

Welcome to the Burp Suite Apprentice – Web Application Penetration Testing & Bug Bounty Hunting training course.

Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities.

This course features all current 52 Apprentice labs. Martin is solving them all and giving useful insight on how to find and exploit these vulnerabilities. He is not just inserting the payload but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. Martin is also dropping a lot of tips and tricks for those who wish to get the Burp Suite Certified Practitioner certification (BSCP). This training is highly recommended for anyone who wants to start out in Web Application Penetration Testing, Web Application Bug Bounty Hunting or as a pre-requisite for the Professional course towards the Burp Suite Certified Practitioner certification (BSCP) certification.

It will feature all apprentice labs in the following sections:

· SQL injection

· Cross-site scripting

· Cross-site request forgery (CSRF)

· Clickjacking

· Cross-origin resource sharing (CORS)

· XML external entity (XXE) injection

· Server-side request forgery (SSRF)

· OS command injection

· Directory traversal

· Access control vulnerabilities

· Authentication

· WebSockets

· Insecure deserialization

· Information disclosure

· Business logic vulnerabilities

· HTTP Host header attacks

· OAuth authentication

· File upload vulnerabilities

· JWT

Notes & DisclaimerPortswigger labs are a public and a free service from Portswigger for anyone to use to sharpen their skills. All you need is to sign up for a free account. I will update this course with new labs as they are published. I will to respond to questions in a reasonable time frame. Learning Web Application Pen Testing / Bug Bounty Hunting is a lengthy process, so please don’t feel frustrated if you don’t find a bug right away. Try to use Google, read Hacker One reports and research each feature in-depth. This course is for educational purposes only. This information is not to be used for malicious exploitation and must only be used on targets you have permission to attack.

Udemy Coupon :

AF5F56787351FBE63EE5

What you will learn :

1. basic web application vulnerabilities
2. getting started in web application penetration testing
3. getting started in web application bug bounty
4. preparing for the Burp Suite Certified Practitioner (BSCP) certification
5. 52 ethical hacking & security videos
6. Burp apprentice labs solved and explained step by step
7. SQL injection
8. Cross-site scripting (XSS)
9. Cross-site request forgery (CSRF)
10. Clickjacking
11. Cross-origin resource sharing (CORS)
12. XML external entity (XXE) injection
13. Server-side request forgery (SSRF)
14. OS command injection
15. Directory traversal
16. Access control vulnerabilities
17. Authentication
18. WebSockets
19. Insecure deserialization
20. Information disclosure
21. Business logic vulnerabilities
22. HTTP Host header attacks
23. OAuth authentication
24. File upload vulnerabilities
25. JWT
26. Essential skills
27. Prototype pollution

100% off Coupon

Featured