Burp Macro For Session Handling | Burp Suite Tutorial | Penetration Testing Tips🔥🔥

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • What is the use of Macro option in Burp Suite?
    We all use Burp Suite but there is one option called Macro in Burp which help penetration tester for session handling. Session handling can be automatize using macro feature in Burp Suite.
    Let's learn it how to use it in this video.
    🔴STOP: Before starting this video, keep in mind that this video is just for Educational purposes and nothing illegal is promoted here. We, along with RUclips, are not responsible for any kind of action taken by you using this video.🔴
    ⏭ If the Video contents are of any help to you then do Subscribe Us❤ for more such videos about InfoSec in Hindi.
    ⏭Video acchi lage to Like, Share and Subscribe bhi kar dena.
    ⏭Follow us on Social Media
    🌟Web:
    🌟Instagram(Personal): / thecyberzeel
    🌟Instagram(Spin The Hack): / spinthehack
    🌟Twitter: / thecyberzeel
    Thanks For Watching😊♥
    Peace.
    #burpsuite #penetrationtesting #bughunting #cybersecurity
    EVERYTHING IS JUST FOR EDUCATIONAL PURPORSE.

Комментарии • 61

  • @devanshkhare3532
    @devanshkhare3532 3 года назад +8

    bro macro srif session handling ke liye use nahi hota.. basically if we want to perform a specific sequence of requests before a target request (a request from repeater/intruder), then also we can use macro.
    For example, intruder attack kar rahe hai to, har intruder reuqest ke pehle kuch n number of requests perform karaani hai to tab bhi apan macro use kar sakte :)
    Pls keep making awesome content! Kudos to your hard work

  • @LavSarkari
    @LavSarkari 3 года назад +4

    We know you will never Stop...
    Thanks ..❤️

  • @schoolid2467
    @schoolid2467 5 месяцев назад

    Love From Rajasthan Bro. I know you from TheCyberZeel Channel

  • @imtiaz3812
    @imtiaz3812 3 года назад +1

    Bohat acca tha video.sab lok dekna.

  • @superuser6341
    @superuser6341 Год назад

    thanks bor for help to learn ethical hacking

  • @ManikaGarg-mx4sj
    @ManikaGarg-mx4sj 3 месяца назад

    Please explain about active scan and passive scan and its difference

  • @shivam_vk
    @shivam_vk 3 года назад +1

    Osm bro 😘❤

  • @dronpatel6552
    @dronpatel6552 3 года назад

    fadoo video bhai

  • @rajarajput6205
    @rajarajput6205 2 года назад

    Bahut Achcha Laga kya aap itne acche se samjhate ho very nice

  • @refaticarus1280
    @refaticarus1280 11 месяцев назад

    fire bro 💥

  • @mr.k3045
    @mr.k3045 3 года назад +1

    sir aap course banao plz sir plz youtube pe security ke karan aap aur jo jo points hote he jab real me karna padta he
    to muze aaisa lagta he 3 month ka bug bounty ka course bano lage to paid banao but banao sir

    • @SpinTheHack
      @SpinTheHack  3 года назад +1

      Itna time hi nahi hai ki aabhi course launch kare... Kabhi karte hein future mein

  • @abdulhanan6322
    @abdulhanan6322 3 года назад +1

    no word for thanks u

  • @AshokKumar-gb3gm
    @AshokKumar-gb3gm 3 года назад +2

    You are genuine.

  • @jaymokal1189
    @jaymokal1189 2 года назад

    9:29 Ye badhiya tha guruu😉😉

  • @kdjray
    @kdjray 9 месяцев назад

    great

  • @ansh11raj
    @ansh11raj 3 года назад +2

    please ek aisa video bano bro jiss me aap ek target (hackerone ) se le k uss m koi bug find karo please make a video on this topic

    • @gyanprakashgupta8744
      @gyanprakashgupta8744 3 года назад

      Bilkul sahi bola bhai

    • @SpinTheHack
      @SpinTheHack  3 года назад +1

      Koi bhi bug disclose nahi kr sakte hum ese hi, So it's not possible.

    • @ansh11raj
      @ansh11raj 3 года назад +2

      @@SpinTheHack we know kisi bhi bug ko disclose kar n illegal hai. lakin hum log ko ek aisa video chaiye jiss se hum log bug find kar pa ye kyu ki pure youtube pe koi aisa video hi n hai jo humye bug find kar n me help kar ye. jo bhi video ha wo bass uss me DVWA or ya phir port swigger lab ka me bug find kar te hai.
      uss video ko dekhne k baad hum ko log bhi bas DVWA aur port swigger k lab m hi bud find kar pa te hai n ki koi real target pe so please help uss.

    • @godgamer4767
      @godgamer4767 3 года назад +1

      @@ansh11raj watch technical sahil Abbasi channel

  • @zombied386
    @zombied386 3 года назад +1

    ❤️🔥

  • @SaqibAli-bd1os
    @SaqibAli-bd1os 2 года назад

    you are good teacher
    keep it up

  • @farooqkota8692
    @farooqkota8692 Год назад

    Perfect Sir.. Thank you..

  • @DeepanshuSingh_
    @DeepanshuSingh_ Год назад

    thanks

  • @DevilHacker-q8n
    @DevilHacker-q8n Год назад

    bro iam using burp suite proffessional but iam cannot see the project option help me with this

  • @devarshparmar5269
    @devarshparmar5269 3 года назад

    After a long time bhai😅

  • @imtiaz3812
    @imtiaz3812 3 года назад

    Nuclie k upar video dalo vi.

  • @gauravchimanji6920
    @gauravchimanji6920 3 года назад

    excellent bhai..!!

  • @goodboy8833
    @goodboy8833 3 года назад

    Very Useful Video Not Only bugbounty Plz do make this kind of Videos

  • @kr-ov9wp
    @kr-ov9wp 3 года назад

    1 video on.metasploit...bhai tum bataoge to accha samajega😉

  • @AvinashKumar-vh8mm
    @AvinashKumar-vh8mm 3 года назад

    VoIP kya hota hai aur ise ham kaise Kar sakte hai

  • @dipanshurai4248
    @dipanshurai4248 3 года назад +1

    Burpsuit Profressnoal ka koi krack version nhi h kya

  • @bigboss-df8md
    @bigboss-df8md 3 года назад

    Brother funny clips dala karo usy sy video enjoyable ho jati ha

  • @amanpreetsingh3981
    @amanpreetsingh3981 3 года назад

    u are best teacher

  • @stephenstrange1396
    @stephenstrange1396 Год назад

    Great content

  • @bodhendupanda
    @bodhendupanda 2 года назад

    Nice content❤

  • @Nitinkumar-jk4rr
    @Nitinkumar-jk4rr 3 года назад

    very good sir

  • @RashtrwadiHarshitSanatani
    @RashtrwadiHarshitSanatani 3 года назад

    Thank you Bhai❤

  • @amanpreetsingh3981
    @amanpreetsingh3981 3 года назад +1

    nic bro

  • @mdbulbulhosain3368
    @mdbulbulhosain3368 2 года назад

    💚💚💚

  • @sunny25atul
    @sunny25atul 2 года назад

    Bhai. Agar site captcha enable ho to

  • @sayednizamuddeen1220
    @sayednizamuddeen1220 Год назад

    🎉🎉🎉🎉

  • @amanpreetsingh3981
    @amanpreetsingh3981 3 года назад

    g8 bro

  • @SumitSingh-xu4qs
    @SumitSingh-xu4qs 3 года назад

    thanks you so much bro

  • @kr-ov9wp
    @kr-ov9wp 3 года назад

    And thank for connect with me on LinkedIn 😉😉

  • @deepeshbadgujar2961
    @deepeshbadgujar2961 3 года назад

    Login ke bad OTP wala system hua to Kaise karega ?

  • @bigboss-df8md
    @bigboss-df8md 3 года назад

    ❤️

  • @satana_358
    @satana_358 3 года назад +1

    Bhai. Live Bug Hunting Video Banao With Real Life Websites From HackrOne Or Bugcrowd

    • @SpinTheHack
      @SpinTheHack  3 года назад +1

      Koi bhi bug disclose nahi kr sakte hum ese hi, So it's not possible.

  • @bigdatax6512
    @bigdatax6512 3 года назад +1

    dude speak slowly n english

  • @santanukundu8719
    @santanukundu8719 3 года назад

    Can you please provide the burp suite pro version.

  • @anmol3543
    @anmol3543 3 года назад

    3 rd video telegram pr uplode krdo broo pleseee

  • @tousifhasanzai
    @tousifhasanzai 3 года назад +1

    kaam ki batain kam faltu ziada