SUJAY ADKESAR
Formal Cybersecurity student
top 1% At Tryhackme | CTF Player | VAPT | CC by (ISC)2 | Azure AZ-900 | Threat intelligence | #learningeveryday
  • Residence:
    India
  • City:
    Yellapur Karnataka
  • Age:
    21
Kannada
English
Hindi
Computer Networking , Python
OWASP Top-10
Cloud Fundamentals -Azure
Vulnerability assesment & PenetrationTesting
CTF at Tryhackme
and HackTheBox
  • HTML5 CSS3 JS Bootstrap Node-JS MongoDB ..
  • Git knowledge
  • Security Operations
  • Linux administration, Docker containers

Burpsuite Learning-Resources

Cybersecurity TrainingPlatforms, Resources

Burp Suite is a popular tool used for web application security testing and penetration testing. It provides various functionalities for intercepting, analyzing, and modifying HTTP requests and responses.

Udemy - Burp Suite In-Depth survival


YouTube - ADVANCE BURP SUITE TUTORIAL IN HINDI by Spin The Hack


YouTube - Web App Penetration Testing with Burp by HackerSploit


YouTube - Burp Suite Essentials by PortSwigger


Class Central - Burp Suite by David Bombal


CodeRed - Burp Suite Web Application Penetration Testing


Pluralsight - Web Application Penetration Testing with Burp Suite


LinkedIn Learning - Burp Suite Essential Training


Tryhackme Rooms on Burpsuite

  • Date:
    2.1.2021
  • Author:
    SUJAY ADKESAR
  • Category:
    Resources
brand
brand
brand
brand

local_host