sâmbătă, 25 februarie 2017

Learn Burp Suite, the Nr. 1 Web Hacking Tool - 00 - Intro

http://bit.do/deH3T Secret sale page at TerraPrivacy.
Full training is available for free at: http://hackademy.aetherlab.net Video Transcript: X00 – Intro Hello, everybody. My name is Gergely Revay or the easier way, Geri, and I'm a Hungarian penetration tester working in Germany. I worked in IT security for quite a long time now, but this is not really important right now. So if you want to know more about me just check out my website, www.aetherlab.net. So let's start talking about this course. This course is about Burp speed, which is, in my opinion, the number one penetration testing tool when it comes to web applications. Me and my colleagues use it literally every time when we test web applications or generally any kind of systems which use HTTP in its communications protocol. So, Burp is an intercepting proxy which is specially designed for penetration testing. If you're a web developer and you want to use Burp with your own applications, this course will be still really interesting for you, but you will see that Burp was really designed with security assessments in mind. This doesn't mean that it's not going to be useful for you. It only means that there might be features who you're not going to use. This course is going to help you get started with Burp. At the end, you are going to be able to use most of its features, and it is going to speed up your penetration testing very significantly. This course is also my proof of concept video training so I ask you to bear with me and if you have any feedback during the train regarding any aspects of the course, then please let me know because that's going to be a huge help for me in my future trainings. The training is going to be absolutely hands-on. So I suggest to try everything on your own computer and post a video until you are finished. Although I'm going to talk about various web applications' vulnerabilities and their expectations, please bear in mind that this is not a web application hacking course because the focus will be on the Burp Suite itself. Web application hacking is a huge topic, and it cannot be covered only in a few hours. So we are going to only talk about the Burp Suite. I will explain the basics of web technologies, but I will still expect you to have a general understanding of IT and web itself. So I will tell you the course is mostly for people who already study or work in IT and you want to get a little bit better in web application hacking and for that you want to use the Burp Suite. And last but not least, the compulsory disclaimer, the tech in computer systems is considered illegal in most countries. You can only legally test systems which you own or with the written consent of the application owner. So I suggest you to test only your own system, especially during this training. So stay ethical, stay safe, use condoms. There is nothing else to say. Enjoy the course and give me feedback. Thanks. Bye.

Niciun comentariu:

Trimiteți un comentariu