Webcast: Getting Started with Burp Suite & Webapp Pentesting




Black Hills Information Security show

Summary: <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> Are you responsible for the security of webapps? Are you curious about how penetration testers are able to find vulnerabilities in them? <br> <br> <br> <br> Burp Suite is the preferred tool for many webapp pentesters and bug bounty hunters. It’s easy to get started in Burp, but not all of its features are easy to find or simple to configure. If you’ve ever watched someone else use Burp, you’ve no doubt picked up something useful from them: everyone seems to have their own tricks for getting more out of it. <br> <br> <br> <br> In this live one-hour Black Hills Information Security (BHIS) webcast, BB King will walk through how he sets up Burp for his own webapp and Web API pentests. Then he’ll show the settings, tools, and BApp Store Extensions that help him perform better tests. <br> <br> <br> <br> If you have any responsibility related to webapps – even if it’s not pentesting them – you may find that Burp Suite can help you. If you already use Burp Suite, come see how one of our testers does it and we bet you’ll find a thing or two you can take back and use on your next security assessment.<br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> <br> Join the BHIS Discord Community– <a href="https://discord.gg/aHHh3u5" target="_blank" rel="noreferrer noopener">https://discord.gg/aHHh3u5</a> <br> <br> <br> <br> <a href="https://www.youtube.com/watch?v=xKudsnN3gkE&amp;t=0s" target="_blank" rel="noreferrer noopener">0:00:00</a> – PreShow Banter™ — Special Guests: The Innocent Lives Foundation <br> <br> <br> <br> <a href="https://www.youtube.com/watch?v=xKudsnN3gkE&amp;t=1752s" target="_blank" rel="noreferrer noopener">0:29:12</a> – FEATURE PRESENTATION: Getting Started With Burp Suite <br> <br> <br> <br> <a href="https://www.youtube.com/watch?v=xKudsnN3gkE&amp;t=1953s" target="_blank" rel="noreferrer noopener">0:32:33</a> – Initial Setup After install <br> <br> <br> <br> <a href="https://www.youtube.com/watch?v=xKudsnN3gkE&amp;t=2725s" target="_blank" rel="noreferrer noopener">0:45:25</a> – A Quick Run-Through Burp Suite <br> <br> <br> <br> <a href="https://www.youtube.com/watch?v=xKudsnN3gkE&amp;t=4928s" target="_blank" rel="noreferrer noopener">1:22:08</a> – We Has Questions?<br> <br> <br> <br> Outline for this webcast can be found here: <a href="https://www.blackhillsinfosec.com/wp-content/uploads/2020/12/SLIDES_GettingStartedWithBurpSuiteOutline.pdf" target="_blank" rel="noreferrer noopener">https://www.blackhillsinfosec.com/wp-content/uploads/2020/12/SLIDES_GettingStartedWithBurpSuiteOutline.pdf</a><br> <br> <br> <br> <br> <br> <br> <br> Show Notes: <br> <br> <br> <br> <br> * BHIS SWAG STORE! <a href="https://spearphish-general-store.myshopify.com/" target="_blank" rel="noreferrer noopener">https://spearphish-general-store.myshopify.com/</a><br> <br> <br> <br> * <a href="https://wildwesthackinfest.com/training/" target="_blank" rel="noreferrer noopener">https://wildwesthackinfest.com/training/</a> <br> <br> <br> <br> * <a href="https://github.com/snoopysecurity/awesome-burp-extensions" target="_blank" rel="noreferrer noopener">https://github.com/snoopysecurity/awesome-burp-extensions</a><br> <br> <br> <br> * <a href="https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/" target="_blank" rel="noreferrer noopener">https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/</a><br> <br> <br> <br> * <a href="https://bitbucket.org/mrbbking/quieter-firefox/src" target="_blank" rel="noreferrer noopener">https://bitbucket.org/mrbbking/quieter-firefox/src</a><br> <br> <br> <br>