3-DAY TECH TRAINING 3 – Mastering Burp Suite Pro: 100% Hands-On

Early Bird (< 31st May): SGD2299

Normal (> 1st June): SGD2799

Seats Available: REGISTRATION CLOSED


Overview

Burp Suite Pro is the leading tool for auditing Web applications at large. Users are mainly penetration testers, QA people, or advanced developers. Mastering Burp Suite allows users to get the most out of the tool, optimizing time spent. Work will be faster, more effective and more efficient. What’s more, advanced techniques allow detection of additional vulnerabilities whether complex or subtle. Possible targets are classic web applications, of course, but also thin clients, mobile applications, internal networks or complex cloud deployments. Attendees will learn to measure the quality of their attacks, a crucial skill in real-life engagements. Finally, alternative strategies and techniques will be demonstrated, giving a wider view of available functionalities.

Who should attend

– Web application penetration testers
– QA people and advanced developers

Whatever your role, this training will provide beneficial automation skills whether novice or expert:

– Novice: a 30 minute pre-sesssion warm-up will set you up for the core training
– Expert: been using Burp Suite for years? Never fear! Numerous optional challenges will develop your fu

The training is based on 40+ micro-challenges replicating real-life scenarios:

– Complex brute-force, data extraction, custom formats
– Thin clients, ACL, cryptography
– Anti-CSRF tokens, aggressive disconnection
– And more!

Hardware / Software Requirement

Laptop with Ethernet connectivity
OS supported by Burp Suite Pro (Mac, Windows or Linux)
Recent JVM (preferably the Oracle one)
Text editor with syntax highlighting
Modern browser (no IE6, no Epiphany)

What to expect

3 days of hands-on practice!
Copy of the 40+ challenges
Slidedeck (~350 pages)
A temporary Pro license (if needed)
Some Burp Suite goodies

What _NOT_ to expect

A Web penetration testing methodology: the goal is to master the toolbox

Agenda

Please note that depending on my daily experiences, your own interests, the features recently added to Burp Suite and the phases of the moon, the following plan may evolve.

Day 1

Introduction to Burp
GUI, tools, audit workflow, inline help
Proxy module
Scope, filters, sorting
Repeater module
Exploitation of the D-Link DIR-100 backdoor, efficiency tips
Intruder module
Covering every attack type and most payload types

Day 2

Advanced Proxy module
Live modifications, interception and manual analysis
Sequencer module
Token analysis
Advanced Intruder module
Reusing configuration options, non default columns
Authentication and authorization module
Horizontal and vertical privileges escalation

Day 3

Macros and sessions module
Transparent management of anti-CSRF tokens and short sessions
Extensions module
Catalog of public extensions, developing your own …

Training
Location: InterContinental Date: August 22, 2016 Time: 9:00 am - 6:00 pm Nicolas Gregoire