March 8, 2023, 9:51 a.m. | Md Amiruddin

InfoSec Write-ups - Medium infosecwriteups.com

Learn how to use Extender to broaden the functionality of Burp Suite

Room Link : https://tryhackme.com/room/burpsuiteextender

Task 1 : Introduction Outline

Welcome to the Burp Suite Extender room!

This room will focus on Burp Suite’s modular aspects: the exposed functionality, which allows developers to craft extra additional modules for the framework.

Coding Burp modules is far outwith the scope of this module, but we will take a quick look at the API documentation, as well as going over the typical …

burp burp suite burpsuite cybersecurity infosec tryhackme tryhackme-walkthrough walkthrough writeup

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC