Premise

In this certificate review, I reviewed one of the newest Coursera project network courses on the platform.

Web Application Security Testing with Burp Suite is a hands-on and laboratory-style course where you learn how to use Burp Suite to perform web application security testing.

By the end of this project, you will learn the fundamentals of how to use Burp Suite Community Edition. This tool helps security professionals and penetration testers assess web application vulnerabilities. This course includes steps on how to configure the proxy between the browser and web application to intercept, view, alter, and forward HTTP requests and responses, and then analyze the results of your modifications. This course will also explain how to use a dictionary list to brute force logins, and how to exploit file upload and SQL injection vulnerabilities.

Course Link: https://www.coursera.org/projects/web-application-security-testing-burp-suite

Get OSCP Certificate Notes

Burp Suite Practical Notes

Skills Learned

  • Setup Burp Suite proxy
  • Intercept, modify and forward HTTP requests
  • Brute force login page with a dictionary list and exploit file upload and SQL injection vulnerabilities

Video Walk-through