Master Burp Suite Like A Pro In Just 1 Hour

Поделиться
HTML-код
  • Опубликовано: 28 сен 2024

Комментарии • 172

  • @Horstlicious
    @Horstlicious 4 месяца назад +17

    Awesome, not one of the thousand "basic" videos, but one with actual content!

    • @NetsecExplained
      @NetsecExplained  4 месяца назад +3

      100% There's plenty of videos that are created by beginners for beginners, but not many for those who work in the field. I try to introduce people into pentesting and network security from a senior's perspective.

  • @kobabumga
    @kobabumga 8 месяцев назад +4

    really useful, highly comprehensive and detailed guide, lots of detailed not viewed in other guides.I do recommend it

  • @bobbydrillboid
    @bobbydrillboid 4 месяца назад

    seriously the best pen testing tutorial of any kind I've seen yet, I'm a beginner and know next to nothing about this stuff, but man this was simple and amazing

  • @ALXStrikers
    @ALXStrikers 5 месяцев назад +2

    My first Burp Suite tutorial and I'm so grateful. Thank you.

  • @paca3107
    @paca3107 4 месяца назад +1

    Man this tutorial rocks! I just started my journey with cyber security (I have frontend and backend background) and I very appreciate that beside of explaining how burp works you are providing very useful info about whole pentesting and finding out the vulnerabilities. Now I am more aware how important its checking requests and sending safe responses.

    • @NetsecExplained
      @NetsecExplained  4 месяца назад +1

      I'm glad this helped! That's exactly what I wish I had when I first started, so I'm making videos like these now.

    • @paca3107
      @paca3107 4 месяца назад

      @@NetsecExplained great bro! I will be watching. Your teaching style its very good. thanks

  • @MoldyTurtleBurgers
    @MoldyTurtleBurgers 7 месяцев назад +1

    This is honestly so helpful. I'm really surprised you're not bigger than you are on RUclips.. I love your process of looking at the HTTP history, the highlighting, using the decoder/encoder, everything is so useful. I used to entirely dismiss the HTTP history because of all the ad/analytics requests that flood it and focus solely on interception... not anymore. And another mistake I was making was constantly switching my proxy on/off just to search up various encoders/decoders. Thanks so much.

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад

      Glad you found it useful. That process works for CTFs but not on real-world pentests.

  • @psionicjake
    @psionicjake 2 месяца назад

    I'm so glad I came across your video. It prepared me for a job interview. Thank you so much!

  • @elaineng7396
    @elaineng7396 2 месяца назад

    This is awesome and I can't wait to watch your full pentest methodology! Hats up.

  • @israname6996
    @israname6996 10 дней назад

    I subscribed to the channel just because you asked so nicely.
    and because I want to know more about burp

  • @NiFreZ
    @NiFreZ 11 месяцев назад +26

    Even when I am not finished with this video I put comment to give this great guide more chance to get into algorithm

  • @infosecman
    @infosecman 11 месяцев назад +1

    Keep up the great work. This is what I've been looking for! Favorite channel!!

  • @This-is-esrat-with-an-E
    @This-is-esrat-with-an-E 7 месяцев назад +2

    This is great! You should keep doing this and help us ❤
    Subscribed to you to see more content like this, best of luck man!

  • @blueprintuniverse
    @blueprintuniverse 3 месяца назад

    Thank you. Very practical application of Burp Suite

  • @rafaelhand1056
    @rafaelhand1056 7 месяцев назад +1

    Great Video. Best tutorial for beginners

  • @h4ck3r_SA
    @h4ck3r_SA Год назад +1

    keep going man please do a tutorials of web bugs such as IDOR , XSS etc..
    i love YOU ...

    • @NetsecExplained
      @NetsecExplained  Год назад +2

      Sure thing! I plan on redoing my Web Hacker Basics walkthroughs with better quality and more up to date information down the line, since those have been super popular. In the mean time, check them out on my channel.

    • @h4ck3r_SA
      @h4ck3r_SA Год назад

      @@NetsecExplained perfect !!!

  • @wolfrevokcats7890
    @wolfrevokcats7890 Год назад

    Really enjoy seing your video with proper timestamp, good explanation which is easy to understand and proper web methodology such as application mapping where I don't see much other tutorial talk about it. Burp colouring, tab renaming, show highlighted items, many more tips. Truly appreciate your effort. Can't wait to see the next video.
    Quick question, why did you disable payload encoding?

    • @NetsecExplained
      @NetsecExplained  Год назад +1

      That's a good question. It turns out that payload encoding automatically URL encodes your input. This isn't so much of a problem when you're doing numbers or simple strings, but if you're fuzzing email addresses or API endpoints, it can really mess up your results. It's bitten me in the butt enough times that I always turn it off.

  • @franciscoramos7391
    @franciscoramos7391 16 дней назад

    Love it. Great job on this video

  • @EmadBadawi-k5u
    @EmadBadawi-k5u 7 месяцев назад +1

    Thanks. That was a very good tutorial

  • @PhillipBlanton
    @PhillipBlanton 3 месяца назад

    Great video! it was pretty quick and covered a ton of useful stuff about Burp. You earned a sub.
    Now, How about one focusing on testing APIs?

  • @Technology24
    @Technology24 9 месяцев назад

    Please make the full video you've promised I love this

    • @NetsecExplained
      @NetsecExplained  9 месяцев назад +3

      Will do. I'll put it together as a whole class, that way I can go over everything start to finish.

    • @Technology24
      @Technology24 9 месяцев назад

      @@NetsecExplained Thanks bro

    • @reuelmagistrado5779
      @reuelmagistrado5779 7 месяцев назад

      @@NetsecExplained Would love to see your full pentest methodology

    • @kheyralsutan3899
      @kheyralsutan3899 5 месяцев назад

      @@NetsecExplained please make this a course in udemy, i'l gladly buy it

  • @Ncryptedx
    @Ncryptedx 14 дней назад

    This is what a noobie should be looking for 🔥

  • @vvanja222
    @vvanja222 12 дней назад

    Great video!

  • @saminbinhumayun858
    @saminbinhumayun858 6 месяцев назад

    Want a detailed video on pentest methodology

  • @IgnacioSeveriens
    @IgnacioSeveriens 2 месяца назад

    Thank you

  • @JpirakasJp007
    @JpirakasJp007 2 месяца назад

    its awsome is there any way to donate so we can get more tutorial like this

    • @NetsecExplained
      @NetsecExplained  2 месяца назад

      Glad you liked it! Not quite yet, I'm balancing videos with a full time job at a high-paced startup. When I get to a point I can release more regularly, then I will absolutely pour more time into them. For now, give me ideas on topics.

  • @Fahodinho
    @Fahodinho 10 месяцев назад +1

    0:55 I'm interested 100%

    • @NetsecExplained
      @NetsecExplained  9 месяцев назад +1

      Glad to hear it. I'll put it together as a course.

    • @Black__2710
      @Black__2710 4 дня назад

      We too brov!

  • @teodorbriceanu8216
    @teodorbriceanu8216 9 месяцев назад

    good video. well explained

  • @Fahodinho
    @Fahodinho 5 месяцев назад

    20:18 how did you know it was base64 encoded? what gave it away? i know usually when it ends in == that's base64 encoding, but how did you know this one is? is it because it's a JWT token?

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад +1

      Good question! You will develop an intuition over time as to what looks like a Base64 string vs not. However, in this instance we can see the letters "eyJ" which translates to {" from Base64. That usually indicates the start of a JWT. Try repeating what I did here on your own and see if you notice the connection.

  • @adityamarapatla1511
    @adityamarapatla1511 6 месяцев назад

    ♥️👌👌👌🎉. Excellent very useful. I really liked the voice over. Can you please tell me how and where did you do that voice over settings for smooth and loud voice . Is thier any link please send me . Very helpful video 🎉🎉. Thank you 🌟

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад

      It's just my voice honestly. You can play with equalizer settings in Audacity if you really want to. There are tons of tutorials online.

  • @aiseoiv
    @aiseoiv 5 месяцев назад

    Thanks bro 😎
    Реально помог👍

  • @danmcgirr4210
    @danmcgirr4210 7 месяцев назад

    Great work!

  • @taiquangong9912
    @taiquangong9912 Месяц назад

    Q: Do you have an interceptor on ?

    • @NetsecExplained
      @NetsecExplained  Месяц назад

      Yes. In the video, there's a few places where I do use the Burp proxy interceptor.

  • @abdallahabbas6910
    @abdallahabbas6910 4 месяца назад

    brother you need to explain everything from the beginning how u installed burp suite and how to configure it then we can continue, sorry I'll have to see another video cuz I'm a beginner .

    • @NetsecExplained
      @NetsecExplained  4 месяца назад

      I appreciate your feedback. This video was meant to be of how to use Burp on a simulated pentest assessment. If you need a video on how to install Burp, then this one isn't for you. Best of luck.

  • @koalakakes
    @koalakakes Год назад

    good tutorial, many poggers

  • @pauldev17
    @pauldev17 4 месяца назад

    are you safe from burp when the site is already in SSL?

    • @NetsecExplained
      @NetsecExplained  4 месяца назад

      Burp intercepts the SSL traffic and inserts its own certificate between Burp and your browser. So no, it can read SSL/TLS traffic you directly interact with. However, it cannot read the SSL/TLS traffic between the server and someone else.

  • @ZayThuLwin-g4e
    @ZayThuLwin-g4e 3 месяца назад +1

    need ansewers for homeworks as a beginner 😭

  • @quixy_gaming398
    @quixy_gaming398 8 месяцев назад

    hey can please do the same with Nmap, i watched so many Nmap Tutorials and i know the cmammands but i dont understand the hole thing...

    • @NetsecExplained
      @NetsecExplained  8 месяцев назад +1

      Yeah, I'll put that together for you! It's been on the list but I'll bump it up.

  • @adhithpranav6986
    @adhithpranav6986 Месяц назад

    Do for Wireshark, Nmap, OpenVAS, Nessus, Metasploit, BeEF, OWASP ZAP, Aircrack - ng, Kismet, Autopsy, Volatility

    • @NetsecExplained
      @NetsecExplained  Месяц назад +1

      Great suggestions! I'll get right on those.

  • @nudtanunwarnnissorn
    @nudtanunwarnnissorn 4 месяца назад

    Thanks! I’ll try to be better at cyber security (I’m 14 btw)

    • @NetsecExplained
      @NetsecExplained  4 месяца назад

      I recommend starting with Portswigger Academy and TryHackMe. They're very approachable and will cover the deeper technical topics as you grow into it.

  • @webrevolution.
    @webrevolution. 5 месяцев назад

    I don't know if you (Internet user reading this) only use Burp in your spare time or if you use it for a job. But if you do, I strongly advise buying the professional version, it is worth it and can spare you so much time when working on decent websites that aren't specifically made to be easily hacked like OWASP web server you've used when following along with this video.
    Also, I find the title being not only misleading, but straight up wrong. This knowledge alone is absolutely not even close to someone who has mastered Burp Suite. Not even the community edition, let alone the whole software including the pro features.

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад

      Hey, thanks for your input. I use Burp professionally, but we decided to show community edition in this video to allow others to follow along without getting overwhelmed by the cost and additional options in professional. If you'd like another video on how to use Burp Pro and all it's extra features, we can make that for you.

  • @NoiseBreaker173
    @NoiseBreaker173 3 месяца назад

    I have something to comment.
    But I will leave as a homework for You

    • @NetsecExplained
      @NetsecExplained  2 месяца назад

      😆 It's really the only way to learn some of this stuff.

  • @alexdin1565
    @alexdin1565 5 месяцев назад

    the title must be This is homework for you
    everything you did is repeating the same phrase

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад

      Haha I like that title. I'm invested in growing your skillset. I'm not just teaching you what Burp is, but how to use the tool in a real-world setting. It's like trying to watch a guitar tutorial and expecting to play AC/DC's whole discography. Of course there's going to be homework, I can only cover so much in 1 hour. On top of that, there are things you're going to have to play around with to be any decent at the techniques I show you. The struggle is part of the process.

  • @eto_fridrih
    @eto_fridrih 4 месяца назад +12

    If you want to learn how to use "Burp" then you should not watch this video. Do not waste your time. much more information can be read in 5 minutes in the text instructions. all the examples given in the lecture will never come across you in real life, and the principles they reveal can be written down in several paragraphs of text on one page of a small notebook. this guy is very good at teaching you but he has big problems with the content of the lesson. This reminded me of the lesson "How to draw a raccoon in 3 steps." step one: draw a line. step two: draw another line. step three: add a raccoon to them. Done. Only in this video you will only be taught to draw lines and straight ones. This criticism is written with respect to the creator of the video and his work

    • @NetsecExplained
      @NetsecExplained  4 месяца назад +4

      I agree, this video isn't for beginners who have not used Burp before. This video is aimed at those who have used Burp but want a better understanding on how professionals use the tool on real-world engagements, beyond what the manual will tell you. I walk through the thought process and methodology and where Burp fits every step of the way.

    • @AlabamaLockPicking-Main
      @AlabamaLockPicking-Main Месяц назад +1

      ​​​@@NetsecExplainedwhy not add in the title then "not for complete beginners"

  • @leonardosandovallozano1571
    @leonardosandovallozano1571 Месяц назад +1

    Beautiful, Congratulation Netsec, I have watched a lot of sec videos and this is very usefull

  • @bytestalker
    @bytestalker Год назад +3

    Excellent - concise, well explained. And worth the time. Please keep it up.

  • @cristianpiano2170
    @cristianpiano2170 21 день назад +1

    Insanely helpful! Beats any other tutorial I've seen in almost any other skill. Will watch more of your videos now!

  • @fariduxxaman
    @fariduxxaman Месяц назад +1

    This is simply magnificent ✨

  • @insaneenglish4862
    @insaneenglish4862 8 месяцев назад +1

    Best of the best! If it's possible pls make full course video about burp)

  • @moneyman2595
    @moneyman2595 День назад

    Such an amazing video thank you!

  • @rakeshray7900
    @rakeshray7900 3 месяца назад

    Great video, thank you. I see video was posted 8 months back, is that still the case that we can't generate targeted report with req/resp and explanation of vulnerability that can be shared with dev team?

  • @Alok_1320
    @Alok_1320 3 месяца назад

    Can you please help in the HW I made the intercept request of product id 38 but it's not comming
    Why ?

  • @NAUSTRADAMUS12
    @NAUSTRADAMUS12 Месяц назад

    Bahut bhadhiya

  • @adhithpranav6986
    @adhithpranav6986 Месяц назад

    Make the full pentest methodology

  • @shivammaurya7011
    @shivammaurya7011 4 месяца назад +1

    Hello bro, This is the Best video on Burp Suite I have seen so far, well constructed and straight to the point, while showing the usage of tools practically, this video tops all man, thanks for uploading, already subscribed, going to share it in my community so other beginners can learn burp too.

  • @1_23_4__8
    @1_23_4__8 2 месяца назад

    keep going and make more videos on web and pt plz

  • @mickymcfarts5792
    @mickymcfarts5792 5 месяцев назад

    1:49 you already fukin lost me

  • @brendanj2403
    @brendanj2403 12 дней назад

    When you design a website to have 30 million vulnerabilities obviously it’s easy. You should teach from a standpoint of live sites that are pentestable (authorized) and secure. 🤓

    • @NetsecExplained
      @NetsecExplained  10 дней назад

      I have a few on my channel that do just that. The biggest issue is that hacking is like 80-90% not finding anything. Unless I do a livestream, I don't think people will enjoy watching me spend 40 hours on a real assessment. So I try to distill what my process is in a way that others can try at home.

  • @abrotechit
    @abrotechit 2 дня назад

    Excellent

  • @halimataminu1423
    @halimataminu1423 Месяц назад

    You did a good job, keep it up

  • @CR7andJP
    @CR7andJP 4 месяца назад +1

    Man...this is the first video that was able to teach me this software. Even a course did not made the trick. Thank you sir for your efforts!

    • @NetsecExplained
      @NetsecExplained  4 месяца назад +2

      Glad it helped! That's how I feel about most tutorials, they tend to sound like manuals instead of how the software is used in practice. I'll make more of these for sure.

  • @joy3658
    @joy3658 3 месяца назад +1

    Great & Real Content.

  • @deusxpotatus
    @deusxpotatus 8 месяцев назад +1

    first 30 seconds and I can guess that its going to be a good tutorial, auto subscribed my dude.

  • @Fahodinho
    @Fahodinho 10 месяцев назад +1

    7:14 tip: burp added a feature where you can group repeater tabs into folders, it's so helpful for organizing

    • @NetsecExplained
      @NetsecExplained  9 месяцев назад

      I didn't know that, thanks for letting me know. That would save me from the 50+ tabs I typically make haha

  • @zarrarkhan1987
    @zarrarkhan1987 2 месяца назад

    Excellent video

  • @someonefrommars-v1v
    @someonefrommars-v1v Месяц назад

    Awesome content, bro! Just wondering, when can we expect the full pentesting methodology video? It's been about 10 months now

    • @NetsecExplained
      @NetsecExplained  Месяц назад

      I'm putting the course together. Since it will be everything that I know about pentesting, I won't be able to release it for free on RUclips.

  • @gitikachandnani8783
    @gitikachandnani8783 2 месяца назад

    This was an amazing video , loved the concepts explained with the help of examples rather than a basic tutorial. Hey , I am learning cyber security from basics would you recommend a specific path or is there a wat i can contact you for guidance?

    • @NetsecExplained
      @NetsecExplained  2 месяца назад

      Depends on what you want to do. I recommend learning the basics and getting a strong foundation. Security+ is an OK place to start, Cisco has their Cyberops certification that I also highly recommend. Then decide if you want to do red team, blue team, forensics, GRC, etc. For blue team, blue team labs has decent training. For pentesting, I'd start with web apps and Portswigger Academy has good (free!) material. If you're not sure what to do, try them both.

  • @dedyalamsyah7086
    @dedyalamsyah7086 4 месяца назад +1

    super best best pentest using burp suite i've seen, seriuosly if you open the class, definietly i'll register.

  • @ObedientStudent242
    @ObedientStudent242 2 месяца назад

    PERFECT

  • @DeveshChoudhari-k4s
    @DeveshChoudhari-k4s 2 месяца назад

    how did your burp crashed and how did you fixed this

  • @AllRound328
    @AllRound328 3 месяца назад

    💯

  • @BiradharSaketh
    @BiradharSaketh 3 месяца назад

    thanks a lot but where can i find solutions to homework

    • @NetsecExplained
      @NetsecExplained  3 месяца назад

      Hey there! The homework is more to get you to practice the things I describe and to explore other areas. However, there are plenty of writeups on Juice Shop that you can find online.

  • @ChaoticParasite
    @ChaoticParasite 4 месяца назад

    Amazing vid man

  • @beautifullybrilliant7542
    @beautifullybrilliant7542 10 месяцев назад

    Online about 2 seconds into the video and I must TYANjust like to say thank you so much for being what you say you are and given what you said you advertise and having your video completely in English! None of this English title bulshit with some language with no subtitles that I have no earthly idea of what's being said! So thank you so much just at least for that

  • @Wolf-ue8qw
    @Wolf-ue8qw 2 месяца назад

    It is really good tutorial thank you. I will also be happy to fully understand what it is like to see a full steps in pentesting and I will wait with anticipation. Thank you again. Subscribing and liking the video.

  • @shivagupta138
    @shivagupta138 23 дня назад

    damn that was really helpful, only video on youtube which talks in depth about Burp Suite and that too very well

  • @boofy1744
    @boofy1744 3 месяца назад

    very good content I used burp suit doing ctf walks throughs but didn't understand what it was actually doing and had to assume what it was doing but I can actually say I understand some of it

  • @reclaimedgracewood
    @reclaimedgracewood 3 месяца назад

    great video! very helpful. Im very green with burpsuite and this video helps me feel more comfortable with using it

  • @ammisetty415
    @ammisetty415 Месяц назад

    Thanks for the neat and simple Burp Suite explanation, great job!

  • @kdrive8213
    @kdrive8213 Месяц назад

    Thank you for a FANTASTIC overview of Burp Suite!

  • @s1lv10-94
    @s1lv10-94 Месяц назад

    Thanks for the video man, really appreciate it.

  • @Whitemike63
    @Whitemike63 8 месяцев назад

    Just messed with it and i have no clue what the fuck im doing. Kinda like kid in candy store shit

  • @nouser146
    @nouser146 5 месяцев назад +2

    this video only teach us of understanding of simple thing.. Not recommended for newbie.. too bored

  • @ThembaMasuku-y3l
    @ThembaMasuku-y3l 5 месяцев назад

    is there anyway to get the new usernsme when its changed , i only got the old username

  • @ViktorBludov
    @ViktorBludov 3 месяца назад

    Well done. easy to understand and straight to the point.

  • @sufiyanbuiya
    @sufiyanbuiya 4 месяца назад

    it's awesome video thanks for the video.

  • @janekmachnicki2593
    @janekmachnicki2593 2 дня назад

    So precise and professional.Thanks bro !!

  • @wiltonwell
    @wiltonwell 6 месяцев назад

    Thank you very much, I was going to start this topic and decided, and my stop over was the best moment. I am very greatful for all your effort to teach for free, and with work related examples.

  • @ogrimagy
    @ogrimagy 4 месяца назад

    very clear thanks a lot

  • @kubson7689
    @kubson7689 6 месяцев назад

    Great video. Thanks!

  • @WAFLogic-TheWebSecConnoisseurs
    @WAFLogic-TheWebSecConnoisseurs 7 месяцев назад

    Excellent video Netsec Explained! Very detailed so we'll reference this video when we have questions about some Pentesting How Tos. Thank You for putting this out there!

  • @Soda-stream
    @Soda-stream 6 месяцев назад

    U got a sub bro . Thx👍

  • @zakb.7108
    @zakb.7108 6 месяцев назад

    I juts started my journey as a Blue Sec champion and this tool is incredibly useful. Im just stunned to see what the CE offers already. Nice video by the way. There are stuff that I didn't know that definitely gives a smoother experience while doing reconnaissance.

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад

      Absolutely! It will also help you to see how things look from an attackers perspective and a developers perspective too.

  • @dennischristenson3804
    @dennischristenson3804 4 месяца назад

    Excellent video. The highlghting using colors is awesome. You have an excellent way of explaining things. This is the best burpsuite video I have ever watched. I subscribed and liked. Keep up the good work.

  • @jonathankussman2807
    @jonathankussman2807 5 месяцев назад

    Awesome video

  • @bastardmike47
    @bastardmike47 8 месяцев назад

    Great. Thanks.

  • @binarysec1
    @binarysec1 7 месяцев назад

    Keep Going!

  • @FerdynandErgyPramudani
    @FerdynandErgyPramudani Месяц назад

    Thank you very much, the explanation you have given is very helpful for me in learning the Burpsuite tool👍👍👍

  • @viktorfredholm7730
    @viktorfredholm7730 5 месяцев назад

    Awesome video, watched countless videos showing features but never really explaining why you do it. Will follow and see your following videos!

  • @itsinternational6011
    @itsinternational6011 7 месяцев назад

    Hey, Excellent tutorial. Just wondering, How much memory is enough to run burp so that it doesn't crash? 24:11

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад

      I run my VMs with 4GB minimum, but Burp dynamically adjusts. Honestly, JS heavy apps will crash it if they're not optimized websites. So get a laptop with 16GB and you'll be good.

  • @trashcan3810
    @trashcan3810 5 месяцев назад

    This is really cool but I was thinking you’d Edit something in the response tab too, I mean not only in the request tab 😊

    • @NetsecExplained
      @NetsecExplained  5 месяцев назад

      I will sometimes. It helps to think of an application as having a front end and a backend (full details in another video on my channel). 90% of the time you want to edit the request to modify things on the server. Sometimes it is helpful to modify the response if you have a complicated JavaScript front end, but that's not as important since you usually use that to modify the next downstream request anyways. This video showcases what it's like to hack real-world applications and I do this method every day for my job.