Burp Suite Professional Features For Free (Pimp your Community Edition)

Поделиться
HTML-код
  • Опубликовано: 15 июл 2024
  • Make more out of Burp Suite Community if you cannot afford Burp Suite Professional. This video shows you a couple of good alternatives to use in order to improve the community edition.
    Further details are listed in my complementary blog post here: hacksplained.it/blog/make-mor...
    Timeline:
    00:00 Intro
    00:34 Burp Search
    03:31 CSRF PoC Generator
    05:42 Burp Collaborator
    08:10 Burp Intruder
    13:30 Burp Scanner
    15:44 Summary
    📃 This video is part of the Burp Suite 101 playlist ( • Install Burp Suite for... .
    📓 Make sure to check out all the other videos in this playlist as well to get a full tutorial.
    💡 If you have any questions or want to request a new video about a special topic, feel free to leave me a comment. You can also contact me on all of my social medias below.
    💖 I need your help. Subscribe to this channel, link and retweet my videos and share them with your friends. This going to help make this project more sustainable in the long-run.
    👕 If you fancy some swag, make sure to check out teespring.com/stores/hackspla...
    💙 Last but not least: Subscribe to my Twitter channels / hacksplained & / pascalsec , and support me on Patreon / hacksplained or www.buymeacoffee.com/hackspla...

Комментарии • 29

  • @UnderdogThe1
    @UnderdogThe1 3 года назад +11

    I came looking for copper and I found gold. Also, thanks for not flashbanging us with burp's lightmode

  • @legio-nyc
    @legio-nyc 4 месяца назад

    Hacksplained is the best teacher! Thanks for helping us noobs get through a lot of complicated stuff.

  • @tauseef3270
    @tauseef3270 5 месяцев назад

    thanks man! really helped a lot

  • @akahumpty
    @akahumpty 2 года назад

    Amazing video! Definitely going to install all these!

  • @zipp5022
    @zipp5022 2 года назад

    damn, thts exactly what i was looking for, thanks mate :D

  • @ss-rc1gy
    @ss-rc1gy 2 года назад

    THANKS A BUNCH DUDE

  • @semihozdmirr
    @semihozdmirr 3 года назад +1

    That is so cool Man :)

  • @ahmedwali3763
    @ahmedwali3763 3 года назад

    Thx bro, keep going

  • @dronestrikejr
    @dronestrikejr 3 года назад +2

    Your voice is very soothing lol

    • @Hacksplained
      @Hacksplained  3 года назад +1

      Thank you very much :) Feel free to also use my videos to relax, haha :D

    • @Hacksplained
      @Hacksplained  3 года назад +1

      @Vivek Sharma hahaha thanks 😇 spread the word!!

  • @playboicartihey
    @playboicartihey 2 года назад

    Amazing

  • @vanshajdhar9223
    @vanshajdhar9223 3 года назад +1

    Amazing video, thanks a lot for it. I just want some guidance is there any alternative to generate CSRF poc if the content-type is application/json and is being validated by the server???

    • @Hacksplained
      @Hacksplained  3 года назад

      Really good question. I want to direct you to a link with an answer instead of typing it by myself - stackoverflow.com/questions/11008469/are-json-web-services-vulnerable-to-csrf-attacks

    • @vanshajdhar9223
      @vanshajdhar9223 3 года назад +1

      @@Hacksplained thanks a lot

  • @deebx8214
    @deebx8214 3 года назад

    thxxxxxxxxxxxxxxxxxxxxxxx

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 года назад

    :)

  • @Thebloggermustdie
    @Thebloggermustdie 3 года назад

    Other than it the industry standard I don't understand why would anyone use burp instead of zap proxy. Zap is well designed, it was a great ui and it's free

    • @Hacksplained
      @Hacksplained  3 года назад

      Guess everybody has different taste. It does not have a great UI in my opinion 😬
      ZAP is great. I am not disagreeing. This video was just about Burp through and is part of a Burp Suite playlist

    • @itsmmdoha
      @itsmmdoha 9 месяцев назад

      It would be a sin to call the ui of zap great.