Burp Macros - Enhance your Web App Pen Testing

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Using Burp Suite Macros is a powerful way to enhance your Web Application Penetration Testing and Bug Bounty Hunting capability. From Automatically regenerating CSRF tokens to 2nd Order attacks, the Macro Editor will save you a lot of time and really enhance what Burp Suite is capable of.
    Brought to you by INE (AKA eLearnSecurity) Check out their range of training materials for all things tech here get.ine.com/2h...
    Links:
    __________________________________________
    Website: www.jsonsec.com
    X: x.com/jsonsec
    LinkedIn: / jasonford2
    Github: www.github.com...
    Buy me a ko-fi: ko-fi.com/jsonsec
    About JSON SEC
    ___________________________________________
    JSON SEC is a channel dedicated to helping you advance your cyber security career, whether you're on the Red Team or Blue Team side. Focusing on Training and Course reviews, exam prep guides, career guidance and advice as well as hacking tutorials.
    Please consider subscribing if you enjoyed this video.

Комментарии • 15

  • @janekmachnicki2593
    @janekmachnicki2593 Месяц назад

    Great tutorial

  • @rtvikkatarya3634
    @rtvikkatarya3634 2 года назад +2

    hey man great video

  • @andretorresbr
    @andretorresbr 2 года назад

    Great. Cheers from Brazil.

  • @whetfaartz6685
    @whetfaartz6685 Год назад

    very radical thank u!

  • @kumararun6593
    @kumararun6593 Год назад

    Thanks mate

  • @fedemolto
    @fedemolto Год назад

    Thx

  • @itsm3dud39
    @itsm3dud39 2 года назад

    thens

  • @dulemagija8584
    @dulemagija8584 10 месяцев назад

    I don't get it, based on what he generates new csrf tokens every time?

    • @JSONSEC
      @JSONSEC  10 месяцев назад

      Exactly, it will automatically update the csrf so you don't have to

  • @yux1an
    @yux1an 8 месяцев назад

    I'm having problems with the csrf token being updated, it updates the token only to the original csrf selected on the macro and does not generate anything new. Any ideas why would this happen?

    • @Dilipkumar-by2wu
      @Dilipkumar-by2wu 7 месяцев назад

      I'm having the same issue but in my case it's session_code do you got solution to this?

  • @x87-64
    @x87-64 11 месяцев назад

    How does Burp know where to put custom parameter in our requests?

    • @JSONSEC
      @JSONSEC  11 месяцев назад

      Good question, that's with the curly $ signs

    • @x87-64
      @x87-64 11 месяцев назад

      @@JSONSEC I meant when set the macro to capture the user_token using that regex thing, how does it automatically put it as the GET parameter user_token. How does it do that?

    • @alanadelson4647
      @alanadelson4647 4 месяца назад

      @@x87-64when You have this answer share this with me cause I have this dude Too