Tek Bichar
Tek Bichar
  • Видео 94
  • Просмотров 77 685
Burp Suite on Kali Linux : কীভাবে Install এবং Proxy Setup করবে? | Tek Bichar
Burp Suite on Kali Linux : কীভাবে Install এবং Proxy Setup করবে? | Tek Bichar
👉 This step-by-step guide is perfect for beginners starting their web penetration testing journey. By the end of this tutorial, you'll have Burp Suite fully configured and ready to intercept web traffic seamlessly.
00:00 Intro
00:12 Burp Suite Installation
00:35 How to Open Burp Suite
01:10 Proxy Setup
04:02 Capture Request
04:28 Outro
👉 Subscribe :- youtube.com/@tekbichar?si=KAidC2rjr-hoP3tJ
👉 Portswigger Lab Solutions Playlist:- ruclips.net/p/PLR6oVdFQk0kWEVolljB5MhhqmK2XycRA1&si=UEMS6gEsRPdNDmYe
👉 Thanks For Watching❤
👉 Subscribe for more videos!
How to install burp suite in kali linux,
how to install burp suite in kali l...
Просмотров: 89

Видео

Lab 10 : SQL injection UNION attack, retrieving multiple values in a single column | Tek Bichar
Просмотров 3621 час назад
Lab 10 : SQL injection UNION attack, retrieving multiple values in a single column | Tek Bichar 👉 Lab 09 : ruclips.net/video/u6kFinoEdHk/видео.html 👉 This lab contains a SQL injection vulnerability in the product category filter. The results from the query are returned in the application's response so you can use a UNION attack to retrieve data from other tables. The database contains a differe...
কীভাবে ইথিক্যাল হ্যাকিং শিখবেন? | Tek Bichar
Просмотров 1,1 тыс.День назад
কীভাবে ইথিক্যাল হ্যাকিং শিখবেন? | Tek Bichar 👉 Want to learn ethical hacking?🛡💻 👉Discover the road-map, essential skills, and top resources to become a skilled ethical hacker. 😃 Perfect for beginners looking to kick-start a cyber-security career! 00:00 Intro 00:20 What is Ethical Hacking? 00:51 Core Skills to Master! 01:53 How to Start Learning? 02:46 Common Mistakes to Avoid! 03:15 Final Tips ...
Lab 09 : SQL injection UNION attack retrieving data from other tables | Tek Bichar
Просмотров 4414 дней назад
Lab 09 : SQL injection UNION attack retrieving data from other tables | Tek Bichar 👉 This lab contains a SQL injection vulnerability in the product category filter. The results from the query are returned in the application's response, so you can use a UNION attack to retrieve data from other tables. To construct such an attack, you need to combine some of the techniques you learned in previous...
Lab 08 : SQL injection UNION attack finding a column containing text | Tek Bichar
Просмотров 3514 дней назад
Lab 08 : SQL injection UNION attack, finding a column containing text 👉 This lab contains a SQL injection vulnerability in the product category filter. The results from the query are returned in the application's response, so you can use a UNION attack to retrieve data from other tables. To construct such an attack, you first need to determine the number of columns returned by the query. You ca...
Lab 07 : SQL injection UNION attack determining the number of columns returned by the query
Просмотров 4414 дней назад
Lab 07 : SQL injection UNION attack determining the number of columns returned by the query | Tek Bichar 👉 This lab contains a SQL injection vulnerability in the product category filter. The results from the query are returned in the application's response, so you can use a UNION attack to retrieve data from other tables. The first step of such an attack is to determine the number of columns th...
Lab 06 : SQL injection attack listing the database contents on Oracle | Tek Bichar
Просмотров 5714 дней назад
Lab 06 : SQL injection attack, listing the database contents on Oracle databases 👉 Lab 05 : ruclips.net/video/wHESaspmIv0/видео.html 👉 This lab contains a SQL injection vulnerability in the product category filter. The results from the query are returned in the application's response so you can use a UNION attack to retrieve data from other tables. 👉 The application has a login function, and th...
Lab 05 : SQL injection attack listing the database contents on non-Oracle databases | Tek Bichar
Просмотров 5421 день назад
Lab 05 : SQL injection attack, listing the database contents on non-Oracle databases| 👉 This lab contains a SQL injection vulnerability in the product category filter. The results from the query are returned in the application's response so you can use a UNION attack to retrieve data from other tables. 👉 The application has a login function, and the database contains a table that holds username...
Lab 04 : SQL injection attack querying the database type and version on MySQL and Microsoft
Просмотров 5421 день назад
Lab 04 : SQL injection attack querying the database type and version on MySQL and Microsoft | Tek Bichar This lab contains a SQL injection vulnerability in the product category filter. You can use a UNION attack to retrieve the results from an injected query. To solve the lab, display the database version string. Use the following payload to display the database version: ' UNION SELECT NULL,@@v...
Lab 03 : SQL injection attack querying the database type and version on Oracle | Tek Bichar
Просмотров 8721 день назад
Lab 03 : SQL injection attack querying the database type and version on Oracle | Tek Bichar
Lab 02 : SQL Injection vulnerability allowing login bypass | Tek Bichar
Просмотров 5521 день назад
Lab 02 : SQL Injection vulnerability allowing login bypass | Tek Bichar
Lab 01 : SQL Injection vulnerability in WHERE clause allowing retrieval of hidden data | Tek Bichar
Просмотров 6521 день назад
Lab 01 : SQL Injection vulnerability in WHERE clause allowing retrieval of hidden data | Tek Bichar
Don't Get Hacked! আপনার ইউটিউব চ্যানেল Protect করুন | Tek Bichar
Просмотров 46028 дней назад
Don't Get Hacked! আপনার ইউটিউব চ্যানেল Protect করুন | Tek Bichar
Identify Cross-Site Request Forgery (CSRF) Vulnerability | Tek Bichar
Просмотров 142Месяц назад
Identify Cross-Site Request Forgery (CSRF) Vulnerability | Tek Bichar
Identify SQL Injection (sqli) Vulnerability | Tek Bichar
Просмотров 128Месяц назад
Identify SQL Injection (sqli) Vulnerability | Tek Bichar
Identify Cross-Site Scripting (XSS) Vulnerability | Tek Bichar
Просмотров 97Месяц назад
Identify Cross-Site Scripting (XSS) Vulnerability | Tek Bichar
Create Password Protected ZIP File in Linux | Tek Bichar
Просмотров 1652 месяца назад
Create Password Protected ZIP File in Linux | Tek Bichar
Generate custom wordlist using Crunch | Tek Bichar
Просмотров 1282 месяца назад
Generate custom wordlist using Crunch | Tek Bichar
Linux Command Line Tips and Tricks | Tek Bichar
Просмотров 622 месяца назад
Linux Command Line Tips and Tricks | Tek Bichar
Linux Network Monitoring Tools | Tek Bichar
Просмотров 912 месяца назад
Linux Network Monitoring Tools | Tek Bichar
Top 10 Kali Linux Tools Every Hacker Should Know | BlackSploit
Просмотров 3043 месяца назад
Top 10 Kali Linux Tools Every Hacker Should Know | BlackSploit
How to Start Bug Hunting and Earn Money in 2024 | BlackSploit
Просмотров 1193 месяца назад
How to Start Bug Hunting and Earn Money in 2024 | BlackSploit
Wireshark Secrets: How to Sniff Usernames & Passwords Like a Pro! | BlackSploit
Просмотров 3813 месяца назад
Wireshark Secrets: How to Sniff Usernames & Passwords Like a Pro! | BlackSploit
Step-by-Step Ethical Hacking RoadMap 2024: A Beginner's Guide | BlackSploit
Просмотров 2,4 тыс.3 месяца назад
Step-by-Step Ethical Hacking RoadMap 2024: A Beginner's Guide | BlackSploit
How to hide data in image file with Steghide tool | BlackSploit
Просмотров 744 месяца назад
How to hide data in image file with Steghide tool | BlackSploit
Google Dorks: The Hackers Hidden Search Tool in Bengali - BlackSploit
Просмотров 4425 месяцев назад
Google Dorks: The Hackers Hidden Search Tool in Bengali - BlackSploit
Change your Location and IP Address in every second [ Bengali ] - BlackSploit
Просмотров 1545 месяцев назад
Change your Location and IP Address in every second [ Bengali ] - BlackSploit
Identify web application firewall using WAFW00F tool [ Bengali ] - BlackSploit
Просмотров 2525 месяцев назад
Identify web application firewall using WAFW00F tool [ Bengali ] - BlackSploit
Fsociety Mr. Robot Penetration Testing Tool [ Bengali ] - BlackSploit
Просмотров 2825 месяцев назад
Fsociety Mr. Robot Penetration Testing Tool [ Bengali ] - BlackSploit
How Bug Bounty Hunter's Gather Target Information [ Bengali ] - BlackSploit
Просмотров 2575 месяцев назад
How Bug Bounty Hunter's Gather Target Information [ Bengali ] - BlackSploit

Комментарии

  • @yasintalukder3199
    @yasintalukder3199 8 часов назад

    হুম 😊❤

    • @yasintalukder3199
      @yasintalukder3199 8 часов назад

      ওয়াইফাই পীণেয়াপ্পলে লিংক😊❤

  • @yasintalukder3199
    @yasintalukder3199 2 дня назад

    হুম 😊❤

  • @yasintalukder3199
    @yasintalukder3199 2 дня назад

    হুম 😊❤

  • @tajriyanrahman001
    @tajriyanrahman001 2 дня назад

    Thanks brother ❤❤❤

  • @shantodey3747
    @shantodey3747 3 дня назад

    ভাই বেলক মারকেট হেকার রা পারবে

  • @yasintalukder3199
    @yasintalukder3199 3 дня назад

    হুম 😊❤

  • @TECHHACKSDUDE
    @TECHHACKSDUDE 4 дня назад

    nice❤❤

  • @Belal-z4l
    @Belal-z4l 5 дней назад

    ভাই আপনার নাম্বার টা দেওয়া জাবে

    • @tekbichar
      @tekbichar 5 дней назад

      @@Belal-z4l Number deoa toh somvob na, apni akhane bolte paren kichu bolar thakle....

  • @AshikRahman-fw3sv
    @AshikRahman-fw3sv 10 дней назад

    best 20 programming language for ethical hacking cybersecurity 2025

  • @AshikRahman-fw3sv
    @AshikRahman-fw3sv 10 дней назад

    best 20 programming language for ethical hacking cybersecurity 2025

  • @AshikRahman-fw3sv
    @AshikRahman-fw3sv 10 дней назад

    best programming language for ethical hacking cybersecurity 2025

  • @AshikRahman-fw3sv
    @AshikRahman-fw3sv 10 дней назад

    best programming language for ethical hacking cybersecurity 2025

  • @SPIDER-MAN-m3u
    @SPIDER-MAN-m3u 10 дней назад

    deikha ja bujte parlam. apni eisob internet thika ber kore yt e upload korsen. ethical hacking eto easy na ami eita shiktaci goto 8 mas jabot ar 1 bocor pore earing korte parbo

    • @SPIDER-MAN-m3u
      @SPIDER-MAN-m3u 10 дней назад

      tao sub ar like koira dilam hard work korsoonk

    • @tekbichar
      @tekbichar 10 дней назад

      Obossoy script ta ami internet theke niye e baniyechi, R amio jani ethical hacking ato sohoj na karon amio 3 years College Department of Cyber Forensics and Information Security niye porechi, r akhon bortomane Web Pentesting korchi r tar sathe self study.... Btw thanks comment korar jonno...❤

  • @KdSubell
    @KdSubell 11 дней назад

    OSCP course amr kasy asy full course

  • @Akib.islam.54321
    @Akib.islam.54321 11 дней назад

    ❤❤❤❤❤

  • @mdnoorhossain9094
    @mdnoorhossain9094 11 дней назад

    কোথায় কিনতে পারব?

    • @tekbichar
      @tekbichar 11 дней назад

      Flipper zero shop

  • @yasintalukder3199
    @yasintalukder3199 12 дней назад

    ভাই ঠিক আছে হুম 😊❤

  • @সঞ্জয়গরাই
    @সঞ্জয়গরাই 14 дней назад

    👍👍👍

  • @MdHadde-n4j
    @MdHadde-n4j 15 дней назад

    ❤❤

  • @MdHadde-n4j
    @MdHadde-n4j 15 дней назад

    ❤❤❤

  • @hasibsk6017
    @hasibsk6017 15 дней назад

    আমি আপনার চ্যানেলটা ঘুরে দেখলাম সবগুলো ভিডিও খুব গুরুত্বপূর্ণ। এমন কোন পদ্ধতি আছে কি যে ছবির উপর ডাবল ক্লিক করলে পেছনে থাকা ফাইলটি ওর উপর ও ডবল ক্লিক পোড়বে। মানে আমরা পেছনে .bat ফাইল লাগাতে চাইছি।

  • @booxhack
    @booxhack 19 дней назад

    😊😊😊

  • @সঞ্জয়গরাই
    @সঞ্জয়গরাই 19 дней назад

    ❤❤

  • @সঞ্জয়গরাই
    @সঞ্জয়গরাই 19 дней назад

    ❤❤❤

  • @Mr_Happy_Man76
    @Mr_Happy_Man76 20 дней назад

    amon video aro cai sir

    • @tekbichar
      @tekbichar 20 дней назад

      Banabo, Thank you❤

  • @সঞ্জয়গরাই
    @সঞ্জয়গরাই 20 дней назад

    ❤❤❤

  • @সঞ্জয়গরাই
    @সঞ্জয়গরাই 20 дней назад

    ❤❤

  • @Mr_Happy_Man76
    @Mr_Happy_Man76 23 дня назад

    Aro class cai ❤❤

  • @AnnashaBarman-t5z
    @AnnashaBarman-t5z 24 дня назад

    baiya amar ekta facebook id hack hoise plz amar id ta ene den

  • @booxhack
    @booxhack 24 дня назад

    🎉🎉🎉🎉

  • @booxhack
    @booxhack 26 дней назад

    😮😮😮🎉🎉🎉🎉❤❤❤❤

  • @booxhack
    @booxhack 27 дней назад

    🎉🎉🎉🎉

  • @Tajruna10
    @Tajruna10 29 дней назад

    brother https website diye pass capture ta dekan

  • @সঞ্জয়গরাই
    @সঞ্জয়গরাই 29 дней назад

    Wow, onek gulo natun jinis Jana holo, sim swapping to totally new janlam ❤

  • @tajriyanrahman001
    @tajriyanrahman001 29 дней назад

    ❤❤❤❤

  • @KdSubell
    @KdSubell 29 дней назад

    🖤🖤🖤🖤🖤

  • @yasintalukder3199
    @yasintalukder3199 Месяц назад

    হুম

  • @yasintalukder3199
    @yasintalukder3199 Месяц назад

    হুম ❤

  • @Mr_Happy_Man76
    @Mr_Happy_Man76 Месяц назад

    Thanks vai ❤❤❤

  • @booxhack
    @booxhack Месяц назад

    🎉🎉🎉🎉🎉❤❤❤❤❤❤❤❤

  • @Mr_Happy_Man76
    @Mr_Happy_Man76 Месяц назад

    ❤❤❤❤❤ vaiya thank you

  • @booxhack
    @booxhack Месяц назад

    ❤❤❤❤

  • @shoebahmed8379
    @shoebahmed8379 Месяц назад

    Fb & gmail a brute force Attack somvob kali linux diye?

    • @tekbichar
      @tekbichar Месяц назад

      First attempt er por block kore debe, jodi block nao kore, khub common password na hole password crack korte parbe na.

    • @shoebahmed8379
      @shoebahmed8379 Месяц назад

      @@tekbichar gmail a possible na?

    • @tekbichar
      @tekbichar Месяц назад

      ​​@shoebahmed8379 First attempt er por block kore dibe.

  • @shoebahmed8379
    @shoebahmed8379 Месяц назад

    Fb ba gmail a brute force hobe? Kali linax diye?

  • @crypto_earn_free_bd
    @crypto_earn_free_bd Месяц назад

    Aigula kothay pabo?

    • @tekbichar
      @tekbichar Месяц назад

      Kali Linux-এ Pre Install থাকে।

  • @GamingWithGhost473
    @GamingWithGhost473 Месяц назад

    দোয়া রইল স্যার ❤❤❤

  • @GamingWithGhost473
    @GamingWithGhost473 Месяц назад

    ভাই আপনার বুঝানোর ধরন অনেক ভালো❤❤