BURP SUITE Hidden Features | All Pro Tips Practical [HINDI]

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • In this video I am going to talk about all the secret features which are included in burp suite and used by proffessional penetration tester but no one told you. If you watch the video till end you will learn pro tips of bug bounty hunting and penetration testing using Burp Suite.
    🔴 ** BE MY FRIEND **
    🌟Web:
    🌟Instagram(Personal): / thecyberzeel
    🌟Instagram(Spin The Hack): / spinthehack
    🌟Twitter: / thecyberzeel
    🔴 ** ABOUT THE CHANNEL **
    At Spin The Hack I document my career and teach you what I learn in easiest explanation.
    Spin The Hack is one of the leading Indian educational enterprise aimed at helping people learn and understand cybersecurity in better and simplest way.
    At Spin The Hack, We serve the best possible Cybersecurity and Penetration Testing content through our website and RUclips Channel, help students grasp all the concept that matter and are related to field.
    ‼This channel focuses only on education and doesn't promote anything that is unethical. On this channel, I explore the field of Cybersecurity so that it helps the audience to learn and earn at the same time.
    🌟Penetration Testing Videos in Hindi
    🌟Bug Bounty Hunting Videos in Hindi
    🌟Tips and Tricks related to Cybersecurity in Hindi
    🌟Forensics Coverage and Tutorials in Hindi
    🌟 Useful Cybersecurity News in Hindi
    ________________________________________
    For Business Inquiry-: contact@spinthehack.in
    ________________________________________
    🔴STOP: Before Starting This video, Keep in mind that this video is just for Educational purposes and nothing illegal is promoted here. We, along with RUclips, are not responsible for any kind of action taken by you using this video.🔴

Комментарии • 56

  • @Dollar_Dash.
    @Dollar_Dash. 2 года назад +6

    Hello sir,
    I am very thankful to because I found my first 8bugs on a website I learn everything from scratch from your channel thank you soooo much❤️❤️❤️

  • @devansh2587
    @devansh2587 2 года назад +1

    Learn about new features like 2,3,4 but Last one bonus feature is really laughing feature .
    Love you brother ❤️❤️

  • @AdityaPatel-uk8ne
    @AdityaPatel-uk8ne 2 года назад +2

    I truly love your content 👏👏👏

  • @knandinidora_UI_UX
    @knandinidora_UI_UX 2 года назад +1

    Aur Ase videos chahiye 🤩🤩

  • @naimurrahmanjoy4059
    @naimurrahmanjoy4059 2 года назад

    Hasi majak bala trick mast tha ,, ❤️❤️

  • @pavan..3793
    @pavan..3793 2 года назад

    Love you sir🥺🤩last wala tool bohot jyada pasand aaya future me jarur use karunga jab job pe rahunga tab😅❤🤩

  • @testacctestacc4480
    @testacctestacc4480 2 года назад

    bhai ek no ek no.. 🔥🔥🔥 itna to muje b nahi malum tha.. thanks 👍🙏 bhai

  • @respectclips5185
    @respectclips5185 2 года назад

    Zeel Bhai support karne wale support hamesha karege app bas video banate jao we are with you...

  • @OoNot-iq9ol
    @OoNot-iq9ol Год назад

    Never Give Up 😈🔥😎

  • @harshamaringanti7157
    @harshamaringanti7157 Год назад +1

    Really cool content !! Very helpful for me as I can use these tips at work now

  • @BotAmi
    @BotAmi 2 года назад

    I love spin the hack Bhai ❤❤

  • @purnendrajangid8887
    @purnendrajangid8887 2 года назад +1

    Good content bro

  • @BOYSgaming-mg5ge
    @BOYSgaming-mg5ge 2 года назад

    Love you from nepal😍

  • @manilamishra6901
    @manilamishra6901 2 года назад

    Amazing content, thanks and please keep sharing like this.

  • @atishnaik7288
    @atishnaik7288 2 года назад +1

    Bro can we get best test case for demonstration related to RFD vulnerabilities? There is not much info on RUclips about RFD attacks or how to identify RFD vulnerabiliies.

  • @SanjuKumar-vy2qe
    @SanjuKumar-vy2qe 2 года назад +1

    Bhai Mera burp suite ka professional version me error show kr rha hai port swigger certificate

  • @mdshiful7817
    @mdshiful7817 2 года назад

    Thank yo brother for all these advanced tips...

  • @vickyrajwade8665
    @vickyrajwade8665 2 года назад

    Owesome pro tips 💡💡..

  • @hackilabs5537
    @hackilabs5537 2 года назад

    Informative dude🤩🤩🤩

  • @rootcode936
    @rootcode936 2 года назад

    Make Waf Bypass video please

  • @siddharth0923
    @siddharth0923 2 года назад

    Got something new to learn thank you

  • @rar0029
    @rar0029 2 года назад

    वैरी हेल्पफुल वीडियो 🙏🙏

  • @pokehatake379
    @pokehatake379 2 года назад +1

    Nice 👍video

  • @apptech6700
    @apptech6700 2 года назад

    bhaiya please make more videos on Burpsuit's DOM INVADER that extension have more technics to understand for beginners
    Thankyou

  • @soumalyadas1123
    @soumalyadas1123 2 года назад

    An amazing channel....
    Gained a sub

  • @TheDesiCybersec
    @TheDesiCybersec 2 года назад

    Bring some videos on "SSH".
    As of How it works , Port forwarding, etc..

  • @anubhavsandhu
    @anubhavsandhu 2 года назад

    scan defined points ki jagah uss particular item ko scope mei include krke scope ko bhi scan kr skte hain?

  • @mrmarvel5643
    @mrmarvel5643 28 дней назад

    bro please tell me how i can install burpsuite pro in my mac system

  • @dr_coding
    @dr_coding 2 года назад

    🔥🔥

  • @jissjose1382
    @jissjose1382 2 года назад

    The last tip was hilarious

  • @محمّد.09
    @محمّد.09 2 года назад +1

    if being raw had a face, it would be of STH.

  • @respectclips5185
    @respectclips5185 2 года назад

    Love from intermediate🥰

  • @qaisarafridi7527
    @qaisarafridi7527 2 года назад

    cool

  • @betamaths8207
    @betamaths8207 2 года назад +1

    1 comment

  • @RithikTechui
    @RithikTechui 2 года назад

    ❤️❤️❤️

  • @sahiljain5059
    @sahiljain5059 5 месяцев назад +1

    gulabi dil

  • @elitepwner52
    @elitepwner52 2 года назад

    Last one 😂

  • @akshaydhopte3192
    @akshaydhopte3192 2 года назад

    First one 😎😎😎

  • @chandrakantmishra351
    @chandrakantmishra351 Год назад

    How to join course

  • @mr.6ft356
    @mr.6ft356 2 года назад

    Bhaiya please tell me how can i install
    Burpsuit pro.. please helpp

  • @mrsalat1991
    @mrsalat1991 Год назад

    Gteat all through disraption

  • @RamKumar-oq8ov
    @RamKumar-oq8ov 2 года назад

    Me third

  • @debrajlamga
    @debrajlamga 2 года назад

    7:20 kali linux may error nai aarha

  • @asuraindra
    @asuraindra 2 года назад

    do someone have any idea about how to use out of band technique without using burpsuite pro?? cause i cant afford burpsuite pro version yet

  • @jod_jod
    @jod_jod 2 года назад

    ❤️❤️

  • @increasinglevel5013
    @increasinglevel5013 2 года назад

    Timing add karo

  • @SanjuKumar-vy2qe
    @SanjuKumar-vy2qe 2 года назад

    Helpme

  • @mr.q66
    @mr.q66 2 года назад

    Cypher rat v5 cracked tool install kaise kare GUI version in windows !!!