Everything You Need To Know About Burp Suite For Bug Bounty Hunting!

Поделиться
HTML-код
  • Опубликовано: 16 ноя 2023
  • I've gotten several requests in our Discord Server to do a video walking through how to use Burp Suite, so I decided to spend my evening just hitting "Record" and going through every valuable bit of information.
    In a few weeks, I'll plan to do a livestream on Twitch to answer any questions or dig into any of these topics further!
    Discord - / discord
    Hire Me! - ars0nsecurity.com
    Watch Live! - / rs0n_live
    Free Tools! - github.com/R-s0n
    Connect! - / harrison-richardson-ci...

Комментарии • 19

  • @rakshakgupta9512
    @rakshakgupta9512 6 месяцев назад +18

    00:01 Overview of setting up and using Burp Suite for bug bounty hunting
    01:42 New features in the latest update of Burp Suite
    05:27 Using CH mod to run and install the tool
    07:11 Project and user settings in Burp Suite
    11:04 Burp Suite's main feature is its web proxy for intercepting requests.
    13:02 Configuring proxy and settings for multiple accounts
    16:57 Installing the HSTS certificate in Firefox for bypassing security protocol
    18:51 Burp Suite Interceptor controls web requests
    22:12 Setting scope in Burp Suite for targeted testing
    23:41 Setting project scope for Burp Suite
    26:59 Burp Suite does not currently offer authenticated testing
    28:54 Burp Suite performs passive scanning and crawling to identify vulnerabilities and information.
    32:05 Different options available for viewing data in Burp Suite
    33:40 Burp Suite provides detailed information about scan findings and potential risks.
    36:52 Burp Suite dashboard features and use cases
    38:31 Burp Suite can reveal client side cookie vulnerabilities
    41:43 Understanding the scan configuration options in Burp Suite.
    43:17 Understanding and optimizing crawl settings
    46:54 Using Burp Suite extension for recording and replaying authentication flows.
    48:50 Burp Suite records user actions, including login and additional steps
    52:09 Burp Suite offers a variety of features for bug hunting.
    53:52 Repeater allows for sending requests repeatedly and is used for manual crawling.
    57:24 Using the repeater in Burp Suite for testing
    59:20 Using Burp Suite for basic enumeration and identifying potential targets
    1:02:36 Testing for server response and security measures
    1:04:16 Repeater is great for injection testing and web application security testing
    1:07:54 Burp Suite settings and features overview
    1:09:43 Using the inspector to manipulate request/response data
    1:13:10 Using Intruder for proper fuzzing
    1:14:51 Back end testing is crucial for identifying injection vulnerabilities.
    1:18:22 Fuzzing the host header in Burp Suite for bug bounty hunting
    1:19:54 Different attack modes of Burp Suite
    1:23:31 Fuzzing with different encodings and character sets
    1:25:19 Exploring fuzzing functionality in Burp Suite
    1:28:36 Customize payload processing and encoding for different scenarios
    1:30:22 Burp Suite can flag specific results and extract values for further analysis.
    1:33:48 Burp Suite collaborator captures and monitors external requests.
    1:35:32 Burp Suite's collaborator tool is useful for testing for external resource interactions.
    1:38:57 Burp Suite extensions installation process
    1:40:33 To install an extension in Burp Suite, you may need to click off of active scan and then back on to get the option to install.
    1:43:58 Burp Suite is essential for bug bounty hunting and web application security.

  • @keppubgpc
    @keppubgpc 8 месяцев назад +4

    As expected. Great video rson. Keep uploading content like this !

  • @matiaspuletti7479
    @matiaspuletti7479 8 месяцев назад +10

    What a treasure man, you'll have so many subs in no time is ridiculous. Keep it up!

  • @chrisstacey282
    @chrisstacey282 6 месяцев назад +1

    So positive and engaging! Thankyou.

  • @master-manhood
    @master-manhood 8 месяцев назад +4

    Hi r-s0n, I love your contents very much and in order to support your channel. I'm watching your video with ads on it. ❤

  • @Hariom_Singh22
    @Hariom_Singh22 7 месяцев назад +1

    Thanks for making this tutorial video Sir ❤

  • @mehulgupta5976
    @mehulgupta5976 8 месяцев назад +1

    great video brother ❤

  • @JOJO-no8rb
    @JOJO-no8rb 8 месяцев назад +1

    Thanks bro🎉🎉🎉

  • @fredrickOdongo-pj3xo
    @fredrickOdongo-pj3xo 2 месяца назад

    I love using burp great tool

  • @RezaTahmasb
    @RezaTahmasb 8 месяцев назад +1

    Nice

  • @saxeno
    @saxeno 8 месяцев назад +2

    Hi r-s0n, I really like your video giving you knowledge, but can you enlarge the text like bupsuite and terminal?

    • @rs0n_live
      @rs0n_live  7 месяцев назад

      Absolutely, that's fantastic feedback, thank you! I plan to take this video, piece it up into smaller ones, and do some editing so it's very easy to see. I promise to get that done as soon as I can!

  • @beluga8247
    @beluga8247 8 месяцев назад +1

    Jazak Allahu Khair

  • @darkhunter9075
    @darkhunter9075 8 месяцев назад +1

    waiting for the video on extensions like logger++ , turbo intruder , etc

    • @unofficialmusiclyrics868
      @unofficialmusiclyrics868 7 месяцев назад

      All the key extensions to successfully do bug-bounty with.. Autorize, Auth analyzer, hackvertor, what extensions are not essential etc. But rs0n is doing great work, I hope to be on his level at some point.

  • @paulbond8244
    @paulbond8244 8 месяцев назад +1

    👍👍👍🔥🔥🔥🙏🙏🙏💪💪💪

  • @deepakpatidar9303
    @deepakpatidar9303 7 месяцев назад

    I am facing a issue or may be I am using it wrong this framework, after subdomain enumeration its stopped for more like nuclei scan and related, can anyone explain me what is the steps to start with?

    • @rs0n_live
      @rs0n_live  7 месяцев назад

      Hey, sorry you're having trouble! I just pushed an update to the README that should give you a lot more insight into how the tool runs. I've still got some work to do on it, unfortunately I'm on a trip in Asia right now and haven't had time to complete it. I do plan on making a formal Wiki for the tool ASAP, hopefully when I return in early December.
      In the meantime, feel free to hop in the Discord and ask all the questions you'd like! We've got a great community and I can definitely help you get going.
      discord.gg/wSMpSUSY

  • @user-fk3jc4jm8s
    @user-fk3jc4jm8s 8 месяцев назад +1