PBAT

Practical Burp Suite Pro: Advanced Tactics

Years of experience providing instruction on the process of conducting Web Application Security Assessments has made it clear. Even the most experienced testers lack a complete understanding of everything that is available in the industry’s #1 Web Application Security Testing tool: PortSwigger’s Burp Suite Pro. It’s time to fix that with PBAT.

Description

PBAT provides comprehensive training on the capabilities of Burp Suite Pro and the practical application of these capabilities in real world Web Application Penetration Testing engagements. The instructor will introduce the various components of Burp Suite Pro, discussing their purpose, strengths, and limitations, and lead students in realistic scenario driven hands-on exercises leveraging the components against a modern web application. As the scenarios unfold, the instructor will share tips and tricks for using Burp Suite Pro gained from years of personal usage experience and extensive research into the tool's capabilities and ongoing expansion. These scenarios include the use of lesser-known features hidden within the Burp interface, and the modification and chaining of features to solve complex problems presented by modern application design.

PBAT is a PortSwigger preferred Burp Suite Training course (scroll to PBAT). As a PortSwigger Preferred Burp Suite Pro Trainer, Tim is a trusted source for comprehensive training on Burp Suite Pro. Students will receive a trial license for Burp Suite Pro to use during and after the course.

Skill Requirements

PBAT is 100% focused on the latest stable version of Burp Suite Pro and does not address the process of assessing web applications for security issues or specific vulnerabilities. However, the class is taught within the context of a web application security assessment in order to provide realistic scenarios for the tool’s usage. While not an official continuation of Practical Web Application Penetration Testing (PWAPT), PBAT is a great follow-up for students who have previously attended the course.

Technical Requirements

  • Laptop with the latest VMware Player, VMware Workstation, or VWware Fusion installed. Other virtualization software such as Parallels or VirtualBox will probably work if the attendee is familiar with its functionality. However, VMware Player should be prepared as a backup.
  • Ability to disable all security software on their laptop such as Antivirus and/or firewalls (Administrator).
  • At least twenty (20) GB of hard drive space.
  • At least eight (8) GB of RAM.
  • WARNING: Due to virtualization limitations, systems using Apple silicon are not supported and cannot be used.

Testimonials

  • "I just completed my first paid pen test as an after hours gig. Thanks to your class, I had a solid methodology to follow. I went down the list and it went better than I expected. I found stored XSS, IDOR, Session Fixation, insecure JWT storage, CSRF and more. I would have never been able to do this without you. Thank you so much. I can’t wait to take the class again!!"

    - Joe S.
  • "This is the most beneficial, real-world applicable course I have ever attended on web application penetration testing. In three days, Tim walked us through his expert methodology on assessing web applications and provided insight on the most recent vulnerabilities that are currently being found and how to test for them. Excellent course."

    - Steve D.
  • "I've been in IT for 24 years and have taken dozens and dozens of training classes. I've left most of those classes feeling like the value of the class for the cost wasn't worth it. That was completely the opposite for your class. I left wondering why it was so cheap. Without a doubt it was some of the best training I've received in my career."

    - Jeremy Archer
  • "I've taken several different trainings/certifications to include: OSCP, eMAPT, ePPT, Sans (GCFE and GMOB); your training and method of instruction blew these away. You've given me the gift of knowledge and I greatly appreciate it!"

    - DJ Phishes
  • "Thank you for an amazing class! Truly inspirational. I'm probably one of the newest from your Springfield class to the security world, but you were able to teach and present all of the information in a way that was not only at a level that could be easily understood, but was engaging and fun!"

    - Blaise Lacktis
  • "Seriously can't recommend the PWAPT and any other PractiSec's trainings enough. Learned so much and will be using the course content as a resource for a long, long time."

    - Jake Servaty
  • "If you are a Web App Pen Tester and have not taken a class from PractiSec you are missing out! Do yourself a favor and check it out! Without a doubt the best training I have ever taken!"

    - Gh0stHax
  • "If you prefer in-person training, the best out there, hands down, is PractiSec."

    - Heath Adams
  • "Had the opportunity to attend PBAT & PWAPT by PractiSec last week. Tremendous insight and tradecraft within this Burp-centric course. Great content, highly energetic instructor, tons of real-world examples, many hands-on exercises. Highly recommended!"

    - Grumpy
  • "It has been a long time since I have taken a course where I gained new knowledge and insights plus be able to immediately implement it within my team!! Good for beginners and experienced testers."

    - Jennifer
  • "Just finished best security training I’ve done yet! Learned everything, high level methodology, foundational concepts, tools, tips, tricks, everything. ABSOLUTELY worth your time! Thanks PractiSec!"

    - warrenkopp
  • "Just wrapped up PWAPT with PractiSec! By far, one of the best technical courses I have ever taken with an exceptional instructor. Putting Tim’s methodology immediately into action to get the job done! Amazing value! Thanks for all you do for the community, Tim!"

    - Michael Holcomb
  • "I recently attended the PWAPT taught by PractiSec. By far the best security training that I have attended in my career. Tim built and executed this course like a Jedi master. Not only great content, but the wisdom to deliver on the materials at every step."

    - Bob Thibodeaux
  • "Tim did an awesome job teaching PWAPT. One of the best teachers in this industry. Went back to work with immediate value to enhance Security of my workplace web app Security."

    - Trell Williams
  • "I can't say enough good things about PractiSec's Practical Web Application Penetration Testing course. Tim delivers information in a very digestible, and immediately useful way. I highly recommend this course to all AppSec professionals."

    - Joshua Dow

Stay In Touch and Be Notified
Service Announcements + Upcoming Seminars and Classes