Burp Suite Complete Tutorial |Burp Suite Sequencer, Comparer, and Decoder in Hindi |Masters in IT

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Welcome to another exciting episode from Cyberwings Security!
    A Comprehensive Guide to Advanced Web Penetration Testing with Burp Suite
    Discover the secrets of Burp Suite's Sequencer, Comparer, and Decoder for effective web penetration testing!
    Description:
    In this in-depth tutorial, we dive deep into Burp Suite's Sequencer, Comparer, and Decoder tools, unlocking their full potential for web penetration testing. Learn how to assess the strength of session tokens, analyze data entropy, detect vulnerabilities, and much more. Whether you're a beginner or an experienced web security professional, this video provides valuable insights and practical examples to enhance your skill set.
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/c...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Комментарии • 44

  • @mridulgoyal2321
    @mridulgoyal2321 11 дней назад

    Sir aapki video bahut hi simple or pyari tarike se har detail samjhati h

  • @dipkar3056
    @dipkar3056 9 месяцев назад +1

    Brupsuit complete thank you rahul sir ❤

  • @emonhossain4353
    @emonhossain4353 4 месяца назад

    I seen your all burpsuit tuts. It's excellent. Thank you

  • @muhammadzeeshan5150
    @muhammadzeeshan5150 Год назад +1

    Thanku so much sir, i was waiting for long time for this video

  • @yashsonone9467
    @yashsonone9467 7 месяцев назад

    Thanks Man !!! Please continue learning and teaching

  • @AlienTechf
    @AlienTechf Год назад +1

    Very useful video 🔥⚡

  • @rasikbhuimbar9831
    @rasikbhuimbar9831 5 месяцев назад

    Nicely Explained !!

  • @user-id8sz3sm1b
    @user-id8sz3sm1b 10 месяцев назад

    Legend ho bro ap. 😍

  • @yashsakhare5399
    @yashsakhare5399 10 месяцев назад +1

    Admin dead? Brother I really appreciate your hard work that you are helping people. But please keep you feed updated every 2 weeks atleast. We have to wait for 3-4 months just for a 7 minutes video. Itne me to 2nd part aa aye koi series ka..😢

  • @AG2_AKASH
    @AG2_AKASH Год назад +1

    Waiting for next 〽️ part

  • @dhruv4935
    @dhruv4935 5 месяцев назад

    wait for next video rahul brother

  • @vscybersecurity1361
    @vscybersecurity1361 Год назад

    Thanks to learn with you sir ❤

  • @armansiddiqui5765
    @armansiddiqui5765 8 месяцев назад

    thankyou so much for burpsuite playlist

  • @techtalksandmore9806
    @techtalksandmore9806 3 месяца назад

    Thanks❤

  • @dont5003
    @dont5003 7 месяцев назад

    Next video ❤

  • @ruchitaturaskar8816
    @ruchitaturaskar8816 5 месяцев назад

    Thank you very useful !! Could you please add some vidoe on scan website for vulnerabilities using Burp Scanner?

  • @imtiazmuhammad321
    @imtiazmuhammad321 9 месяцев назад

    Thanks for sharing!

  • @hackernet7553
    @hackernet7553 7 месяцев назад

    Thank you for the class

  • @akshay_gawali4266
    @akshay_gawali4266 6 месяцев назад

    Sir, we want more indepth learning experience and videos on burp Suite... please, 🙏

  • @ideal_gaming980
    @ideal_gaming980 Год назад

    Thank you sir ❤❤❤

  • @AkashPrajapati-xm7ci
    @AkashPrajapati-xm7ci Год назад +2

    Is this playlist ends here 😢
    How do I learn further topics or things in BurpSuit ???

  • @user-xc2lp7iz7z
    @user-xc2lp7iz7z Год назад

    Nice Job.

  • @rakshakgupta9512
    @rakshakgupta9512 8 месяцев назад

    00:02 Burp Suite tutorial covering sequencer, decoder, and comparer basics.
    01:37 Session cookies are used to maintain user sessions and prevent unauthorized access.
    03:24 Understanding session IDs and using sequencer
    04:59 Analyzing randomness of session IDs using entropy
    06:28 Understanding the significance of 128 in generating session IDs
    08:03 Burp Suite Sequencer is important for session management and session fixation attacks.
    09:34 Using Burp Suite Decoder and Comparer for Request/Value Analysis
    11:02 Using Burp Suite for comparing requests and adding extensions

  • @MD.MehediHasan-ow6ew
    @MD.MehediHasan-ow6ew 2 месяца назад

    after 1year you didn't make any video on burpsuite......please upload soon. Have a good day.

  • @preetkamal6289
    @preetkamal6289 11 месяцев назад

    Sir please make playlist webpe testing Beginners to advance level and cover all tha topic please I like your video I loved it

  • @shrikantchavan4804
    @shrikantchavan4804 11 месяцев назад

    thank you sir

  • @armansiddiqui5765
    @armansiddiqui5765 8 месяцев назад

    very useful video

  • @sotecluxan4221
    @sotecluxan4221 Год назад

    Wow!

  • @orbitxyz7867
    @orbitxyz7867 Год назад

    Thanks sir .. thoda lengthy video banao sir

  • @amitthakur8087
    @amitthakur8087 10 месяцев назад

    Sir series continue rakho

  • @technokoulik7375
    @technokoulik7375 Год назад

    sir...Please make a video on Extensions

  • @NityamKapoor
    @NityamKapoor 6 месяцев назад

    Explain all tools in burp suite .

  • @gurejalectures
    @gurejalectures 10 месяцев назад

    sir ye complete ho gai ha playlist ya abi kuch rehta ha

  • @kashyapborgohain.7498
    @kashyapborgohain.7498 Год назад

    sir backdoor kasa banata ha or use kasa karta ha uska upor video banaiya plz

  • @itech7354
    @itech7354 Год назад

    Please make long hour video

  • @TWNOGaming
    @TWNOGaming 3 месяца назад

    Aur video chiya sir 😢😢

  • @mahdihasan42
    @mahdihasan42 10 месяцев назад

    extantion video cahiye

  • @TWNOGaming
    @TWNOGaming 3 месяца назад

    Aur video kaha hai?

  • @4ymusicking733
    @4ymusicking733 Год назад

    Hello bhaiya ma aap ka naya subscriber ❤ jio fibre hai hamare pass Humko maloom karna hai ki hamare fibre se log kya dekh rahe to kaise maloom karya ya uska phone ma Axis kaise le ????? Please please reply dana bhaiya 💗💗

  • @TheNewsroomNow
    @TheNewsroomNow 7 месяцев назад

    G8

  • @HackerBoy-lm2xi
    @HackerBoy-lm2xi Месяц назад

    Instagram ka password kaise patakore?

  • @saurabh-Nitesh-short
    @saurabh-Nitesh-short Год назад

    काली लिनक्स में रनिंग प्रोसेस को स्टॉप कैसे करें और स्टार्ट कैसे करें क्या टाइप करें कि स्टार्ट करें सकेत है प्लीज सर😢😢😢

    • @usereleven3320
      @usereleven3320 Год назад +2

      Using kill command and process I'd for exmaple kill 25145 will Kill process whose process I'd is 25145, how to know process I'd of process is just type pgrep than process name and hit enter.

  • @akshay-lifeofayogi321
    @akshay-lifeofayogi321 Год назад

    128 bits means it will take forever to brute force haha