下载 Udemy - An Introduction To Burp Suite (Swiss Army knife of hackers) torrent - GloDLS
洪流细节 "Udemy - An Introduction To Burp Suite (Swiss Army knife of hackers)"

Udemy - An Introduction To Burp Suite (Swiss Army knife of hackers)

To download this torrent, you need a BitTorrent client: Vuze or BTGuard
下载这洪流
Download using Magnet Link

健康:
种子: 10
懒鬼: 0
已完成: 38 
上次检查: 18-05-2021 07:27:49

上传者的声誉点 : 3932





Write a Review for the Uploader:   0   Say Thanks with one good review:
Share on Facebook


Details
name:Udemy - An Introduction To Burp Suite (Swiss Army knife of hackers)
说明:


Description

This course will help you to Learn the BurpSuite, the most popular web application security testing tool on planet. If you are doing penetration testing web development or you are a beginner in information security domain then it is a must tool to master .Skills learned over here will accelerate your career in security and secure application deployments .Skills you learn in this course can be immediately used in web application assessments and penetration testing. This course is 100% practical and intensive hands on, so lets strap our belts and dive in the world of web hacking.

In this course you will:

   Set up your own testing environment for web testing
   Learn features of the Burp Suite
   Learn Basics of DVWA ( Damn vulnerable web application)
   Learn how to setup virtual environments and machines on Vmware Player
   Learn the difference between paid and free version of burp suite
   Learn how to do passive and active scanning of web vulnerabilities
   Learn basics of web penetration testing
   Learn what are interception proxies
   Learn why manual penetration testing is superior to automated testing

Overview of course

In this course we learn to use the Burp Suite. Burp suite is a product of Port swinger company and is an industry standard tool for web vulnerability assessment and penetration testing . Here in this course we will setup our own test environment with the Owasp BWA virtual appliance , DVWA( Damn  vulnerable web application ) Vmware Player virtualization tool and the Burp Suite. Then I will show you how to use the various modules in the Burp suite. These modules are used in different parts of the penetration test. You will learn how to use http request and response for hacking. After completing this course you will be able to use the Burp Suite in your work environment easily, whether you do penetration testing ,web development or just curious in web hacking.
Who this course is for:

   Anyone who wants to know about Burp suite
   Beginners in information security

Requirements

   You should be interested in ethical hacking.
   A pc with minimum 4 gb ram

Last updated 1/2018
YouTube 视频:
类别:Tutorials
语言:English  English
总大小:287.31 MB
哈希信息:5B9113AF61DEECF20BF35A4DC5F6613F086F287D
增加:tutsgalaxy Verified Uploader
加入的日期:2019-06-16 04:07:53
洪流地位:Torrent Verified


评级:Not Yet Rated (Log in to rate it)


Tracker:
udp://tracker.openbittorrent.com:80/announce

这个洪流也有备份的纤夫
URL播种机懒鬼已完成
udp://tracker.openbittorrent.com:80/announce2010
udp://tracker.leechers-paradise.org:6969/announce000
udp://eddie4.nl:6969/announce000
udp://tracker.opentrackr.org:1337/announce3023
udp://tracker.coppersurfer.tk:6969/announce000
udp://tracker.leechers-paradise.org:6969/announce000
udp://9.rarbg.to:2790/announce300
udp://tracker.pirateparty.gr:6969/announce000
udp://tracker.internetwarriors.net:1337/announce205
udp://9.rarbg.com:2790/announce000
udp://9.rarbg.me:2730/announce000
udp://denis.stalker.upeer.me:6969/announce000
udp://open.demonii.si:1337/announce000


文件列表: 





Comments
无可奉告,仍将过帐