Burpsuite Web App Proxy: The Basics

Beginner
8m
425
5/5

This lesson covers the basics of using Burp Suite, the web app proxy. Burp Suite is a collection of tools, implemented and written in Java. These can be applied to perform several tasks related to network security and it links directly to a web browser. Burp Suite, also known as Burp, is an industry-standard penetration testing tool. Burp can intercept traffic through a basic HTTP proxy for playback and analysis. It can be used as a security scanner for web applications and has built-in tools to perform automated attacks against a targeted web application. Its primary purpose is to use the information gathered with other tools to test the vulnerabilities of the web application being pen-tested.

Covered Topics