What is Burp Suite and How to install Burp Suite | Burp Suite Complete Introduction Video In Hindi

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Welcome to another exciting episode from Cyberwings Security!
    This video is an introduction to Burp Suite, a popular web application security testing (WAST) tool. Burp Suite is a comprehensive suite of tools that can be used to perform a wide range of security tasks, including:
    Intercept and modify traffic: Burp Suite can be used to intercept and modify all HTTP and HTTPS traffic between your browser and the web application you are testing. This allows you to test for vulnerabilities such as cross-site scripting (XSS) and SQL injection.
    Automate attacks: Burp Suite can be used to automate a variety of attacks against web applications, such as brute-force attacks and denial-of-service (DoS) attacks. This can help you to identify and mitigate vulnerabilities before they are exploited by attackers.
    Scan for vulnerabilities: Burp Suite includes a built-in scanner that can be used to scan web applications for common vulnerabilities. This can help you to identify vulnerabilities that you may not have been able to find using other methods.
    This video will provide you with a basic overview of Burp Suite and its features. You will learn how to install and configure Burp Suite, and how to use it to perform some basic security tasks.
    Topics covered in this video:
    What is Burp Suite?
    Why use Burp Suite?
    Burp Suite features
    How to install and configure Burp Suite
    How to use Burp Suite to intercept and modify traffic
    How to use Burp Suite to automate attacks
    How to use Burp Suite to scan for vulnerabilities
    Audience:
    This video is intended for beginners who are new to Burp Suite and web application security testing.
    Prerequisites:
    No prior knowledge of Burp Suite or web application security testing is required.
    After watching this video, you will be able to:
    Understand the basics of Burp Suite and its features
    Install and configure Burp Suite
    Use Burp Suite to perform basic security tasks, such as intercepting and modifying traffic, automating attacks, and scanning for vulnerabilities
    Today's agenda of burp suite introduction video - 00:40
    What is burp suite - 01:10
    Burp suite editions - 02:34
    Burp suite alternatives - 04:15
    Working of burp suite - 04:45
    How to install burp suite - 06:43
    How to install burp suite in windows - 07:10
    How to install or use burp suite in Kali Linux -
    13:01
    How to configure burp suite - 13:24
    How to set proxy in firefox for burp suite - 16:28
    How to install burp suite certificate in firefox - 17:54
    How to intercept traffic in burp suite - 20:01
    Conclusion of burp suite introductory video - 22:34
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/c...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Комментарии • 188

  • @praveenkumar-vu6if
    @praveenkumar-vu6if 2 года назад +14

    I need bro full tutorial of this, maine or bhi youtubers ki video dekhi h burpsuit pe pr mujhe clear nhi hua tum bohot achhe se cheeje explain krte ho yaar ♥️☺️

  • @shaikdadu9752
    @shaikdadu9752 2 года назад +9

    We are all interested
    Pls give us part 2
    We want deep introduction
    We want part 2

  • @bhavsarvrajendra341
    @bhavsarvrajendra341 3 месяца назад +2

    Nice explenation, Keep going deeper into each important topics while teaching and explain in the easiest way possible as you are doing. One of the best channel I found so far who made me understand clearly and It's just a start for me so thanks for a good content :D

  • @0xanupam
    @0xanupam 2 года назад +1

    bhai kasam se itna thank you bolne ka dil kar rha hai matlab yaar rula diya apne to kabse mein apka wait kar rha tha kyunki mujhe sirf apki video se hi samjh ata hai or mein bhi burpsuite seekhna chah rha tha. thanks bro thank you so much🥺🥺

  • @CoolMan-di7qi
    @CoolMan-di7qi 2 года назад +5

    wow sir, hats off to your hardwork and dedication
    from Nepal🇳🇵❤

  • @ratan_kumar
    @ratan_kumar 2 года назад +1

    sir, before watching this tutorial i have paid in two teacher but clearly i didn't get. but after watching this video . my all doubt is clear now .
    thanks sir
    keep teaching and we will keep learning from you

  • @techywarrior1190
    @techywarrior1190 2 года назад +3

    Bro best basic video of Brup Suite for beginners ❤️❤️❤️
    Waiting for more advance videos on Brup Suite hacking.

  • @buddakutta4003
    @buddakutta4003 Год назад +2

    Thanks Bro - it worked and great explanation - in very simple way - love you.

  • @KrishnaMohanGupta-rp8pl
    @KrishnaMohanGupta-rp8pl 3 месяца назад

    Bhae aapke video bahut hi axe aur informative hote hai please aap ye burpsuit ki series continue kijiye
    And bhaiya mai aapko aapke purane Chanel se hi follow krta hu
    Please ye series continue kijiye

  • @hacktheworld239
    @hacktheworld239 2 года назад +2

    Very best video sir. Your way to illustrate is very simple. Great sir

  • @Free.Education786
    @Free.Education786 2 года назад +5

    Please make videos on these top Web vulnerabilities.
    Injection
    Using Burp to Test For Injection Flaws
    Injection Attack: Bypassing Authentication
    Using Burp to Detect SQL-specific Parameter Manipulation Flaws
    Using Burp to Exploit SQL Injection Vulnerabilities: The UNION Operator
    Using Burp to Detect Blind SQL Injection Bugs
    Using Burp to Exploit Bind SQL Injection Bugs
    Broken Authentication and Session Management
    Using Burp to Brute Force a Login Page
    Using Burp to Test for Sensitive Data Exposure Issues
    Injection Attack: Bypassing Authentication
    Using Burp to Hack Cookies and Manipulate Sessions
    Using Burp to Test Token Generation
    Using Burp to Test Session Token Handling
    Forced Browsing
    Using Burp to Test for Insecure Direct Object References
    Cross-Site Scripting (XSS)
    Using Burp to Find Cross-Site Scripting Issues
    Using Burp to Manually Test for Reflected XSS
    Using Burp to Manually Test for Stored XSS
    Using Burp to Exploit XSS - Injecting in to Direct HTML
    Using Burp to Exploit XSS - Injecting in to Tag Attributes
    Using Burp to Exploit XSS - Injecting in to Scriptable Contexts
    Insecure Direct Object References
    Using Burp to Test for Insecure Direct Object References
    Security Misconfiguration
    Using Burp to Test for Security Misconfiguration Issues
    Sensitive Data Exposure
    Using Burp to Test for Sensitive Data Exposure Issues
    Missing Function Level Access Control
    Using Burp to test for Missing Function Level Access Control
    Using Burp's Site Map to Test for Access Control Issues
    Using Burp's "Request in Browser" Function to Test for Access Control Issues
    Cross-Site Request Forgery (CSRF)
    Using Burp to Test for Cross-Site Request Forgery (CSRF)
    Using Burp to Test for Components with Known Vulnerabilities
    Using Burp to Test for Components with Known Vulnerabilities
    Unvalidated Redirects and Forwards
    Using Burp to Test for Open Redirections

  • @ArjunShresthaVlog
    @ArjunShresthaVlog Год назад +3

    Man, You are explaining very nicely.

  • @yogesh_divya1
    @yogesh_divya1 2 года назад

    Ap jaise samjhaye hai waise koi bhi nahi samjhata thankyou so much sir next video please fast uploaded

  • @Krishnapatelzz
    @Krishnapatelzz 2 года назад +1

    Will wait for further videos on burp suite, shukriya 👏🙌

  • @cybxtra
    @cybxtra Год назад +4

    You make a wonderful video appreciate the quality content ✨
    Plz make more videos on brupsuit

  • @amansingh_47
    @amansingh_47 2 года назад +1

    Lots of thanks Sir
    For uploaded this amazing video
    We all with you

  • @GSKHALSA1984.
    @GSKHALSA1984. 8 месяцев назад

    thanks bro u are awesome i fixed my 15 days issue

  • @studyiqpakistan311
    @studyiqpakistan311 2 года назад +1

    Nice bro .. subscribed ❤️

  • @rasikbhuimbar9831
    @rasikbhuimbar9831 5 месяцев назад

    yes I want part 2..nice explanation

  • @haiderzaidi27
    @haiderzaidi27 2 года назад +1

    I need the 2nd part 🙌🙌🙌🙌🙌
    On my Kali OS I install java but its not working (I installed kali on Hardrive as dual boot )

  • @imtiazmuhammad321
    @imtiazmuhammad321 9 месяцев назад

    Wonderful explanation, Hats Off!

  • @pawanannodiya1839
    @pawanannodiya1839 2 года назад +1

    Thank you sir, make the naxt as soon as possible I am so curious

  • @AkashSharma-ml2lz
    @AkashSharma-ml2lz 2 года назад +2

    bro "Scan" option of the target is disabled in burpsuite community edition. 😢don't know what happened,what to do now?

  • @Jay-sp9wg
    @Jay-sp9wg 2 года назад +1

    Please continue this series 😁

  • @lojenskumar6113
    @lojenskumar6113 11 месяцев назад

    its best video for us ,,,,,,,,,,,,,,Thank a lot sir 🤪

  • @khushboo-eq9yl
    @khushboo-eq9yl Месяц назад

    Bahut pasand aaya sir ji

  • @chaitanyachaudhari2455
    @chaitanyachaudhari2455 11 месяцев назад +1

    explained very nicely

  • @Naughtybabyactivitychannel
    @Naughtybabyactivitychannel Год назад

    hats off very easy way you find to teach us

  • @orbitxyz7867
    @orbitxyz7867 2 года назад +1

    kali linux mey java install karna padta hey ki nahi sir ?

  • @mdkismat2762
    @mdkismat2762 Год назад

    Bahut hi achha samjhye sir

  • @ketangokhale435
    @ketangokhale435 2 года назад

    Thanku so much Sir,Please doing aal videos on Brupsuit😍😍

  • @Asifdailyvlogs
    @Asifdailyvlogs 2 года назад

    Yes Sir Rahol Kumar Plz We are all interested
    Pls give us part 2

  • @HackerBoy-lm2xi
    @HackerBoy-lm2xi Месяц назад

    Thank you for your information

  • @dhruvsaini9765
    @dhruvsaini9765 2 года назад

    ​BIG FAN!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

  • @Jay-sp9wg
    @Jay-sp9wg 2 года назад +1

    Waiting for next episode of this series bro 🙂😁🥲

  • @zeshankhan9971
    @zeshankhan9971 11 месяцев назад

    excellent info.. thanks dear keep it up

  • @_Manikandan_s
    @_Manikandan_s 4 месяца назад

    Bhaai u r awesome

  • @user-id8sz3sm1b
    @user-id8sz3sm1b 10 месяцев назад

    1M Likes b kam hain aise Behtreen explanation pr .

  • @manjeetgill9194
    @manjeetgill9194 7 месяцев назад

    Good brother

  • @jaysharma7049
    @jaysharma7049 Год назад

    awsome sir you are the best

  • @r.rfindout6308
    @r.rfindout6308 2 года назад

    I'm waiting for next video..

  • @user-bs8jw5ji4w
    @user-bs8jw5ji4w Год назад

    Great informative video

  • @026ankitmewada8
    @026ankitmewada8 2 года назад

    Great Video 👍👍

  • @continnum_radhe-radhe
    @continnum_radhe-radhe 10 месяцев назад +1

    ❤❤❤

  • @shivsunder8889
    @shivsunder8889 Месяц назад

    Sir aur bhi tools pr video banao like hydra, sql map etc

  • @hackingboy0768
    @hackingboy0768 2 года назад

    Thanks u sir sir next video jaldi lekar aao please sir

  • @vishalsrivastava2440
    @vishalsrivastava2440 2 года назад

    Very helpful video 👌👌

  • @sumitgoyal385
    @sumitgoyal385 Год назад

    nicely explained keep it up

  • @theindependentrapper6188
    @theindependentrapper6188 8 месяцев назад

    Mastma guru ❤❤

  • @dipenjayprasad3626
    @dipenjayprasad3626 Год назад

    nice explaine

  • @NSA_TERMINAL_Official
    @NSA_TERMINAL_Official 2 года назад

    Sir ji good job next videos

  • @freefirechempionfreefirech7870
    @freefirechempionfreefirech7870 2 года назад

    Nice video Sir

  • @gurug6666
    @gurug6666 7 месяцев назад

    nice vedio

  • @indyeah6454
    @indyeah6454 2 года назад

    Awesome 👌

  • @muhammadzeeshan5150
    @muhammadzeeshan5150 Год назад

    love from pakistan....

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Master in IT

  • @nirajyadav9871
    @nirajyadav9871 2 года назад

    Waiting for part 2

  • @harapriyasahoo7029
    @harapriyasahoo7029 2 года назад

    Pls bhai iske upar ek complete video banaiye.

  • @kabiruddinislam9989
    @kabiruddinislam9989 7 месяцев назад

    Suprb

  • @TheNewsroomNow
    @TheNewsroomNow 7 месяцев назад

    good

  • @user-fl9mx5qt2f
    @user-fl9mx5qt2f 9 месяцев назад

    thank you sir

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Awesome

  • @faizankhan440
    @faizankhan440 2 года назад +1

    Kya wireshark bhi burp suit ki trha kam krta h?

  • @shyamvlogs4428
    @shyamvlogs4428 2 года назад

    Sir ak baat janni h kya Whatapps 1 acount me open toh bina us acount ke log out kiye bina ak aur whi no ka acount bina QR code and bina scan ke bina kaise open kre dusre phone

  • @legit3654
    @legit3654 2 года назад

    We want part 2

  • @choudharyhamid6318
    @choudharyhamid6318 3 месяца назад

    oxm best forever

  • @goldroger3371
    @goldroger3371 20 дней назад

    Sir mere system me python installed hai usse baat ni bnegi? Java install krni hi padegi?

  • @bakarbaba9906
    @bakarbaba9906 2 года назад

    Please share complete advance tutorial for BS..

  • @RahulSharma-jv7rj
    @RahulSharma-jv7rj Год назад

    dear Rahul ji, please video on nmap...thank you

  • @user-lg1mo2uj5g
    @user-lg1mo2uj5g 10 месяцев назад

    Ager hum sock5 use kr rhy hain private browser may then us kay liay burp suite kaisy use krin. Mtlb sock5 chng nhi kr skty hum. To burp suite ko kaisy work krin

  • @madhavcreation6706
    @madhavcreation6706 2 года назад

    we need second part of this video

  • @SARKOZSARKOZ
    @SARKOZSARKOZ Месяц назад

    Sorry that video is not in English :-(

  • @rakeshumaranikar4651
    @rakeshumaranikar4651 4 месяца назад

    Nice explanation. but proxy connection error occured.

  • @anilkadam2815
    @anilkadam2815 4 месяца назад

    failed to create burp project cannot invoke "java.nio.file.path.resolve(string)" because " is null" sir ye error aa raha hai

  • @yabro-zd6yw
    @yabro-zd6yw Год назад

    ❤❤

  • @smart-g-one
    @smart-g-one 2 года назад

    Thank you

  • @talkwithtechie3232
    @talkwithtechie3232 2 года назад

    Please come with next video of it.

  • @DARKYtofficial
    @DARKYtofficial 2 года назад

    Plss sir next video bhi upload karna

  • @niralyniraly9132
    @niralyniraly9132 2 года назад

    Sir ye jo request hold ki thi aapne wo kisi or ki request hold v kr skte koi v request aati h to

  • @vishal_xxii
    @vishal_xxii 2 года назад

    ❤️

  • @GadgetsSell
    @GadgetsSell 7 месяцев назад

    Kali linux opreting system me kaise aaye...?

  • @youtubewalarohit9999
    @youtubewalarohit9999 2 года назад

    Niceee

  • @priyeshvikramsingh8587
    @priyeshvikramsingh8587 2 года назад

    Why i am not able to give port no 8080? Pls give any solution. I use another port and it,s also working but why i am not able to use 8080.

  • @shortslovers793
    @shortslovers793 2 года назад

    Thanks

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Want part 2

  • @LifeOnTheRoad_007
    @LifeOnTheRoad_007 2 года назад

    Sir maine all steps follow kiye but Google pe search kr ke burpsuite pe forward krta hu phir bhi next page open nahi hota? Or Chrome pe kiya to phir phir search hi nahi hota

  • @uttamkumarkumar3171
    @uttamkumarkumar3171 2 года назад

    Video is not visible properly font size problem

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Bring the next video

  • @4k.shortvideos
    @4k.shortvideos Год назад +1

    Uska licence copy nhi ho rha hai

  • @ahmedtanvir9299
    @ahmedtanvir9299 2 года назад

    What is the pre requested knowledge for this courses.

  • @GadgetsSell
    @GadgetsSell 7 месяцев назад

    Kali Linux me aaap kaise gaye download krne ka trika btaiye aur firebox kya h bta digiye comments me kali Linux use kiye uske badd samjh me nahi aarha h videos

  • @Ravikant-be3dk
    @Ravikant-be3dk 2 года назад

    2nd part pls

  • @thetahirgaming3460
    @thetahirgaming3460 2 года назад

    Sir please next video

  • @prasadwarkhandkararts5358
    @prasadwarkhandkararts5358 10 месяцев назад

    So what's the difference between wireshark and burp suite

  • @Schoolofmotivations
    @Schoolofmotivations 2 года назад

    sir i want to learn advance about burpsuite.....and want career in cybersecurity

  • @wajidhussain9048
    @wajidhussain9048 2 года назад

    Next video chahy

  • @gauravgamingicon1410
    @gauravgamingicon1410 2 года назад

    Sir latest burp suite mein spider ka option nahi aa rha hai 😭😭😭

  • @hansrajdiwan512
    @hansrajdiwan512 2 года назад

    please make other part of videos

  • @PriyanshuSingh-qm3qp
    @PriyanshuSingh-qm3qp 2 года назад

    Next video plz

  • @Free.Education786
    @Free.Education786 2 года назад +1

    Please make beginner 2 advance level practical live website bug hunting, live website penetration testing, live website exploitation content video series...
    🙏 😊 💯✌❤💚💙💜😍😘🤝