Hacking with Burp Suite

For the next several weeks @jhaddix will be releasing a series of videos and blog posts that will teach you how to use Burp Suite. This will cover the basics, as well as dive into some of Jason’s favorite extensions and usages of Burp Suite.

More details from Jason’s blog post:

It is designed for the beginner to intermediate user. Here’s sample of what i’ll be covering:

  • An introduction to Burp Suite
  • Installation and Setup
  • Usages and Options for the individual Suite tools (Target, Proxy, Spider, Scanner, Intruder, Repeater, Decoder, Comparer, Extender, ++)
  • Tips and tricks
  • Useful Extensions

When the series kicks off we’ll create some dedicated threads here in the forum to discuss the video and ask questions.

1 Like

That’s one of the best reference I read. Thanks for sharing @jhaddix
The tips really good in bounty program and also helping me in doing daily pentesting works :smile: