3-DAY TRAINING 5: Mastering Burp Suite Pro: 100% Hands-On

DURATION: 3 DAYS

CAPACITY: 20 pax

SEATS AVAILABLE: Class Cancelled

ย 


USD2999 (early bird)

USD3599 (normal)

Early bird registration rate ends on the 1st of September


Overview

Burp Suite Pro is the leading tool for auditing Web applications at large. Users are mainly penetration testers, QA people, or advanced developers. Mastering Burp Suite allows users to get the most out of the tool, optimizing time spent. Work will be faster, more effective and more efficient. What’s more, advanced techniques allow detection of additional vulnerabilities whether complex or subtle. Possible targets are classic web applications, of course, but also thin clients, mobile applications, internal networks or complex cloud deployments. Attendees will learn to measure the quality of their attacks, a crucial skill in real-life engagements. Finally, alternative strategies and techniques will be demonstrated, giving a wider view of available functionalities.

Who should attend

– Web application penetration testers
– QA people and advanced developers

Whatever your role, this training will provide beneficial automation skills whether novice or expert:

– Novice: some pre-sesssion exercises will set you up for the core training
– Expert: been using Burp Suite for years? Never fear! Numerous optional challenges will develop your fu

The training is based on 40+ micro-challenges replicating real-life scenarios:

– Complex brute-force, data extraction, custom formats
– Thin clients, ACL, cryptography
– Anti-CSRF tokens, aggressive disconnection
– And more!

What students should bring

Laptop with Ethernet connectivity
OS supported by Burp Suite Pro (Mac, Windows or Linux)
Recent JVM (preferably the Oracle one)
Text editor with syntax highlighting
Modern browser (no IE6, no Epiphany)

What to expect

3 days of hands-on practice!
Copy of the 40+ challenges
Slidedeck (~350 pages)
A temporary Pro license (if needed)
Some Burp Suite goodies

What _NOT_ to expect

A Web penetration testing methodology: the goal is to master the toolbox

Agenda

Please note that depending on my daily experiences, your own interests, the features recently added to Burp Suite and the phases of the moon, the following plan may evolve.

Day 1

Introduction to Burp: GUI, tools, audit workflow, inline help, …
Proxy module: scope, filters, sorting, …
Repeater module: exploitation of the D-Link DIR-100 backdoor, efficiency tips, …
Intruder module: covering every attack type and most payload types

Day 2

Advanced Proxy module: live modifications, interception and manual analysis, …
Sequencer module: token analysis
Advanced Intruder module: reusing configuration options, non default columns, …
Auth module: horizontal and vertical privileges escalation

Day 3

Macros and sessions module: transparent management of anti-CSRF tokens and short sessions
Extensions module: catalog of public extensions, developing your own, REST API, …
Recently added tools: Collaborator, ClickBandit, Infiltrator

Location: Date: October 29, 2018 Time: 9:00 am - 6:00 pm Nicolas Gregoire