From the course: Offensive Penetration Testing

Unlock this course with a free trial

Join today to access over 24,700 courses taught by industry experts.

Using intercepting proxies: Part 1

Using intercepting proxies: Part 1

From the course: Offensive Penetration Testing

Using intercepting proxies: Part 1

Using Intercepting Proxies. Our learning objectives are to understand what an intercepting proxy is, demonstrate how to set up Burp Suite community edition, know the different tools within Burp Suite such as repeater and intruder and decoder, and also understand OWASP ZAP or Zed Attack Proxy. Burp Suite. If you're anywhere in the web application security space, you should know what Burp Suite is. It is by far hands down the most popular intercepting proxy out there. It's made by PortSwigger in the UK. They have a free academy at portswigger.net/web-security. I would highly recommend you go out there and do these labs. I've done many of their labs on various things, things not in OSCP, things that are in OSCP, you know, very complex topics such as like HTTP requests smuggling or SSRF. So I think PortSwIgger does a very great job and their hands down, if you want to do web application security, they have the academy for that. The community edition of Burp Suite is in Kali Linux. If…

Contents