Burp Suite Starter | eBooks for Techies
Thursday, March 5, 2015

Get up and running with Burp Suite using this hands-on practical guide

Learn something new in an Instant! A short, fast, focused guide delivering immediate results. Intercept HTTP/S requests with Burp Proxy. Tamper and analyze responses. Perform enumeration using the Burp Suite Map and Spider. Launch an automatic scan with Burp Scanner. Automate attacks using Burp Intruder.

Click here to download

0 comments:

Post a Comment