The free Burp Suite training is ready

I have been working on an online Burp Suite training for quite some time. It is finally ready.

It is based on the live Burp Suite workshop I held on conferences and for local meetup groups. You will get to know every module of the free edition of Burp and you will be able to try everything yourself with the WebGoat vulnerable web application. The course covers everything from setting up the test environment to trying most of the functionalities of Burp. It was also reviewed by Portswigger, the company behind Burp and they also mention it on their trainings site, so I guess they approve :). So check it out and don’t hesitate to give me feedback:
http://hackademy.aetherlab.net

4 Comments

  1. geri

    February 16th, 2016 at 14:24

    I am glad you liked it.

  2. thank you…. I like it, hope you have more new video

  3. Thank you very much! It is very much helpful for beginning my career in penetration testing and finding security flaws.

Leave a Reply

Your email address will not be published.

*

 

© 2024 Æther Security Lab

Theme by Anders NorenUp ↑