Web Hacking with Burp Suite - Deep Dive into Burp Suite\\'s Functionality for Pen Testers

  • Thursday, 25 Oct 2018 10:30AM EDT (25 Oct 2018 14:30 UTC)
  • Speaker: Chris Dale

This webcast will be less about PowerPoint, and more about demonstrating the power of Burp Suite. Burp Suite is an amazing tool to intercept and attack web solutions. It has commonly been known as the defacto tool for penetration testers working with web applications for a long time. It has both a free and paid solution, and without much difference between them. In this webcast we'll investigate some of the most useful tools within Burp Suite.

Some of the things we will cover are:

- The local proxy, how it works, some of its amazing options and potential

- Utilizing the sitemap feature, and how it adds for easier and higher quality pen tests

- The vulnerability scanning feature. Tuning it for peak performance and results

- In Depth Intruder. How to utilize this amazing scripting engine to its full potential

- Sequencer. What is it all about, and how it can help discover vulnerabilities

- Content discovery and other features of the suite

Chris Dale is a SANS Instructor and teaches our most popular training course, SANS SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling all throughout the EMEA region.