Web App Penetration Testing - #1 - Setting Up Burp Suite

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Hey guys! HackerSploit here back again with another video, in this video series we will be learning web application penetration testing from beginner to advanced.
    Burp or Burp Suite is a graphical tool for testing Web application security. The tool is written in Java and developed by PortSwigger Security.
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗HackerSploit Website: hsploit.com/
    ➡️HackerSploit Android App: play.google.co...
    Support The Channel✔️
    Pure VPN Affiliate Link:
    PureVPN: billing.purevp...
    Patreon: / hackersploit
    ➡️Get Our Courses✔️
    📗 Get Our Courses at $10 Only!
    The Complete Deep Web Course 2018:
    www.udemy.com/...
    ✔️SOCIAL NETWORKS
    -------------------------------
    Facebook: / hackersploit
    Instagram: / alexi_ahmed
    Twitter: / hackersploit
    Kik Username: HackerSploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद

Комментарии • 265

  • @aviralwalia
    @aviralwalia 6 лет назад +416

    Man, people like you are angels to the society..helping the students by providing free knowledge...good luck

  • @dkmodder4405
    @dkmodder4405 5 лет назад +11

    You honestly deserve an award or at least more recognition. There needs to be more people like you in the world, that don't charge for knowledge and are open about teaching what they know in a really good way.

  • @kushal9987
    @kushal9987 4 года назад +60

    Nice video, but you missed the part about downloading and adding the Burp Certificate.

    • @goheat007
      @goheat007 2 года назад

      could you explain this step? I can't go on website because software is preventing it lol

  • @novovires5625
    @novovires5625 6 лет назад +79

    Advice : Try to write a book, and your videos is going to give you a huge advantage of selling your book. Why? Because you will be the first to have this type of material, it's going to put you on the elite map. By the way, you should try to make a Playlist about botnet and Malware development.. Several testing suites are commonly used too like :
    1) Burp Suite
    2) WebScarab
    3)Paros
    4)Zed Attack Proxy
    5) Andiparos
    6)Fiddler
    7)CAT
    8) Charles
    Peace

    • @aryan4170
      @aryan4170 6 лет назад +3

      Novo Vires good idea! If hs made a book, I would buy it

    • @propkillerr
      @propkillerr 6 лет назад +7

      there are a lot of books regarding ethical hacking and stuff related. I PERSONALLY think he should stick with the videos.

    • @_productivity__nill_1131
      @_productivity__nill_1131 6 лет назад

      Nice references

    • @joemama-js6hv
      @joemama-js6hv 5 лет назад

      "first one to have this type of material" lmao
      good one m8

    • @joemama-js6hv
      @joemama-js6hv 5 лет назад

      just because you suffer from a seviere mental disability of sorts and can only run scripts in a kali vm doesn't mean your hero, Hackersploit is the only one out there making hacking (pentesting) tutorials. there are plenty of information security savants publishing weekly/monthly on RUclips.

  • @PTD2023
    @PTD2023 6 лет назад +1

    Makes a nice change to find one of the few youtube tutorials that is both informative and usefull when it comes to penetration testing

    • @HackerSploit
      @HackerSploit  6 лет назад +2

      Thank you very much for the support, that is what I strive for.

  • @1a4s4l7
    @1a4s4l7 6 лет назад +23

    Hi Alexis, in your vids for future reference, is it possible to add diagrams & concepts and explain them as you go through this series. So we could learn in depth as to what the attack is how it works, see them from networking points of view or whatever. It would be really helpful! Thanks :)
    Keep up the good work

  • @campingteddy9297
    @campingteddy9297 4 года назад +2

    Nice video, def appreciate people like you who share their knowledge with others. Keep spreading the word, and wow, your channel has really taken off. Great job man, you deserve it!

  • @amber2005
    @amber2005 5 лет назад +2

    Oh my gosh thank you for explaining this stuff so well! It's quite difficult to find good sources and understandable information! Again thanks!!

  • @omeraltundal7351
    @omeraltundal7351 5 лет назад

    This is the only channel that I followed also this is the only comment (as far as I remember) so far under a video. Thanks for your clean explanation. Thanks man.

  • @backyardgardener7729
    @backyardgardener7729 2 года назад

    This is about 4yrs to late, Great video and well advised. Im just getting into the cyberworld...Thanks for the great video..

  • @RahulSharma-jv7rj
    @RahulSharma-jv7rj 5 месяцев назад

    you work very very hard man, its really appreciated. I am very sure your channel make my dream true to become web pentester....lots of love. thanks a lot

  • @smash2163
    @smash2163 4 года назад +1

    you're really doing a great job of inspiring students...and need more stuffs like this... Thank you

  • @manojkumarpentela2069
    @manojkumarpentela2069 6 лет назад +1

    Thanks dude for making pentesting series......and rock this series

  • @anandkumar7174
    @anandkumar7174 6 лет назад +3

    Really very clear instruction.
    Thanks for explaining it👍

  • @cybxtra
    @cybxtra Год назад

    Thanks a lot man , wis you hit 1M soon

  • @dipanshujha7293
    @dipanshujha7293 6 лет назад +11

    Hey Alexis, i think you missed the burp certificate importing in browser for https requests and this thing might mess up the beginners

    • @goheat007
      @goheat007 2 года назад

      how do you do this

  • @shiyamjannan7830
    @shiyamjannan7830 4 года назад +1

    Nice guide. Simple and easy to understand. Keep it up. Thanks for sharing.

  • @arifbasri4950
    @arifbasri4950 6 лет назад +1

    Thanks for the intro video...Hope you all guys here used it for good intention

  • @franciscogaius9442
    @franciscogaius9442 14 дней назад

    guy's a life saver fr. bless

  • @jonathanreading1051
    @jonathanreading1051 4 года назад +1

    Love your videos, you apply KISS (keep it simple *insert S word noun here*). One thing you might want to mention or redo this particular video setup or add another one covering the Burp CA being applied to your browser. This was a crucial step in getting Burp Suite to capture data I found. Took me a bit to find the solution to the problem, but eventually figured it out (which is half the experience sometimes). Anyways, keep it up, Ill be scouring your videos as I get more in-depth knowledge of some of these powerful tools you cover.

  • @whoami696
    @whoami696 5 лет назад +13

    I don't have (Add Exception)...min 7:29

  • @0xMookster
    @0xMookster 6 лет назад +2

    I just subscribed, dude thank you so much for your videos!

  • @babyaufshar17
    @babyaufshar17 Год назад +1

    This is awesome.

  • @emmanuelsosareyes9607
    @emmanuelsosareyes9607 6 лет назад

    Dude, i love your videos. Please make a Burp Suite complete series!

  • @alexalderson5767
    @alexalderson5767 2 года назад

    To me personally you are the best and the videos very great thank you really much,Mr Ahmed🙏

  • @aryanbhatt8069
    @aryanbhatt8069 6 лет назад

    Sir u are the best tutorial that I had ever seen

  • @Mode-Gaming
    @Mode-Gaming 9 месяцев назад

    Best on your field

  • @nghiaduy6044
    @nghiaduy6044 2 года назад

    Please do more of this !! Thank you

  • @Razorcr3st
    @Razorcr3st 5 лет назад +1

    Best security content creator I have found! Thanks dude? Thoughts in intro security courses? I'm thinking of taking CCSP

    • @HackerSploit
      @HackerSploit  5 лет назад

      Thanks for the support, really appreciate it. It depends on the direction you want to take, CCSP is pretty good. Do you have any previous experience?

  • @spcfsi4143
    @spcfsi4143 6 лет назад

    Very thankful for this series. Helps me a lot professionally. Thanks and keep up the excellent work.

  • @slybandit8117
    @slybandit8117 3 года назад

    I WAS watching these to learn more about specific programs, and I know this is an old video but Certs are Certs and he skipped the part where you acquire the Burp/Portswigger Cert so that you Do Not get those security warnings on every page. As far as setup goes that is step 1/2. I have not read all of the comments to see if he noted this, but it still should have been noted in the video. If you don't know what I am talking about...Start Burpsuite with the defaults it gives you. Once it is running (and you have added 127.0.0.1 to your Proxy), type localhost:8080 in the browser and it will take you to a Burpsuite page. In the top right corner you can click to download and save the Certificate, then go into your browser's settings, search for "Cert", Click View Certificates, Import, and import the one you just downloaded, choose both boxes when it asks what you want it to "sign" for, hit OK. Now you can visit any website without security warnings, the site/request will be sent to Burp as soon as you hit Enter, you must click Forward to allow all the requests/page to load. Hope that helps!

  • @cat_loaf943
    @cat_loaf943 6 лет назад +1

    Thanks for the video I'll try this pen test lab.

  • @Siik94Skillz
    @Siik94Skillz 5 лет назад

    I recommend creating different firefox profiles when doing this so you can have a cleanstate firefox for burptesting and your other firefox with all extentions bookmarks and so on where you can also google stuff on the other profile.

  • @anoopmj6749
    @anoopmj6749 5 лет назад

    very nice. good job brother.

  • @imran2you
    @imran2you 5 лет назад

    Great Video, Thanks and keep it up

  • @royalpatience6881
    @royalpatience6881 5 лет назад

    Good work . Kepp it up

  • @noorrehman6344
    @noorrehman6344 4 года назад

    dear sir, your voice is very magical.i love your voice.

  • @Chris-ez1ly
    @Chris-ez1ly 2 года назад

    Great video. Thank you.

  • @djmostephens
    @djmostephens 5 лет назад

    I like you. your teaching is so easy to understand,
    well detailed Cool

  • @harrispinkham
    @harrispinkham 6 лет назад

    Thanks for the great videos!

  • @piyushgarg1333
    @piyushgarg1333 5 лет назад

    u r always like awsome with extra aaaaaaaaaaaaaawsome GG videos ..... U r my real life greatest teacher and person....U helped a lot ....Thanks for ur g8 work...

  • @kalpesh.x9068
    @kalpesh.x9068 3 года назад

    Your always legend sir ❤️

  • @OthmanAlikhan
    @OthmanAlikhan 3 года назад

    Thanks for the video =)

  • @karlagamero1639
    @karlagamero1639 Год назад

    thank u for this video!

  • @rimengineers
    @rimengineers 4 года назад

    Great video. Thanks 👌

  • @jeffreydaniel8854
    @jeffreydaniel8854 4 года назад

    Bro you’re awesome 😎

  • @_zerosecurity_
    @_zerosecurity_ Год назад

    hackersploit love you

  • @muzec-sec
    @muzec-sec 5 лет назад

    Thanks, nice video I really appreciate it

  • @pr3y5
    @pr3y5 6 лет назад

    Thankz bro I'm waiting for this😏

  • @panchcw
    @panchcw 6 лет назад

    great work all the best

  • @mustafaaamir2625
    @mustafaaamir2625 4 года назад

    Simple and very helpfu :)

  • @kheshavlg
    @kheshavlg 5 лет назад

    i love you channel it is awesome OMG !!!!!!!!!!!!!!!!!!!!!!

  • @bhavanishankarrao4028
    @bhavanishankarrao4028 3 года назад

    Sir really you're great

  • @akliluweldemariam1471
    @akliluweldemariam1471 4 года назад

    thank you for your videos. those are helpful..

  • @krebsandme
    @krebsandme 4 года назад

    Hey Alexis really nice work...i m big fans of urs. Can you make video on digital forensic as well?? Thanks in advance

  • @yigitaktas715
    @yigitaktas715 3 года назад

    great video

  • @thenoblemute7669
    @thenoblemute7669 6 лет назад +1

    Thanks man. I was wondering when you might upload a video like this

  • @kingisbackof8bp573
    @kingisbackof8bp573 2 года назад

    you are the best

  • @lbchui
    @lbchui 4 года назад

    It will be excellent if you put close caption or subtitle on the video so we can understand better, anyway thank you so much.

  • @jeffstanley2972
    @jeffstanley2972 4 года назад

    Good video, thank you for uploading. Do you prefer Parrot OS to Kali?

  • @georgeusiri4008
    @georgeusiri4008 4 года назад +1

    Nice video are you kenyan? Your accent lowkey sound like it

  • @grelyelo
    @grelyelo 5 лет назад +1

    2:25 to skip to main part.

  • @nehat786
    @nehat786 6 лет назад

    Very well explained

  • @tyrewald9083
    @tyrewald9083 3 года назад

    Thanx a lot!

  • @fishticon8587
    @fishticon8587 6 лет назад +3

    Thanx for doing this video. I've been looking for a way into pen testing that isn't full of techno music and someone talking to me like I'm already an elite computer scientist despite apparently targeting their video to noobs.
    And I noob I am, because (like some other people on here) I can not get passed the Firefox proxy part. I have done exactly what you said, but then I am not able to access sites. It tells me that the "connection is not secure" and does not give me the option to add an exception. I've spent hours looking for a solution, so if you or anyone else would be able to tell me what I need to do; I would be very grateful.
    I would love to get started in pen testing. I can code in Python and I understand many of the concepts, but I keep getting stuck at these walls that prevent me from getting started.

    • @fishticon8587
      @fishticon8587 6 лет назад +2

      So not surprisingly, after looking everywhere online and wasting a lot of time. I found the trick to figure this out is to RTFM :P
      See Burp Suite documentation sections "Getting Started > Configuring Your Browser" and "Proxy > Options > Proxy Listeners > Certificate > Install CA Certificate"
      1. Set up the proxy in FF like it says in the video.
      2. Run Intercept in Burp Suite.
      3. Go to support.portswigger.net/customer/portal/articles/1783087-Installing_Installing%20CA%20Certificate%20-%20FF.html
      (I know, you think you cant load sites, but it's just that you cant load secure sites "HTTPS". Reading the manual parts that I listed will explain this to you in detail).
      4. Click in the link it tells you to click on to get the cert, and then follow the instructions on that page.

  • @jrenzie
    @jrenzie 5 лет назад

    Thanks man!

  • @kozukioden2167
    @kozukioden2167 3 месяца назад

    Thanks 👍

  • @UBNA671
    @UBNA671 9 месяцев назад

    I hope this tutorial solves my problem with burpsuite

    • @UBNA671
      @UBNA671 9 месяцев назад

      Can burpsuite work with dhcp on vm host only adapter

  • @allinoneyt6744
    @allinoneyt6744 3 года назад

    love from india

  • @AnujYadav-ww6nc
    @AnujYadav-ww6nc 6 лет назад +1

    I wonder why there aren't suggestion of any other video!
    I mean , isn't there any video like this?

  • @artmasterpl
    @artmasterpl 6 лет назад

    Good work

  • @asdfasddfs5484
    @asdfasddfs5484 2 года назад

    thank you

  • @ann7587
    @ann7587 5 лет назад

    It's unrelated but what do you use to pin Chromium, Firefox and others to the top bar? Great video as always.

  • @sayanmallick2644
    @sayanmallick2644 6 лет назад

    Thanks you so much.

  • @MuhammadSheesAli
    @MuhammadSheesAli 6 лет назад +1

    Thanks man

  • @Anonymous-jv8nt
    @Anonymous-jv8nt 6 лет назад

    Thanks sir 👍 love you

  • @akifanvar1902
    @akifanvar1902 3 года назад

    I seeing this now i love it💘. I love you man 👞

  • @shivambhargava2965
    @shivambhargava2965 2 года назад

    please make more videos on web app penetration testing

  • @mrjohnmayer4091
    @mrjohnmayer4091 5 лет назад

    Which tools you are using to pen-test web server as u said ? (can you tell more for a beginner ?)

  • @d3thdrive
    @d3thdrive 6 лет назад

    Awesome.

  • @jamaluddin8546
    @jamaluddin8546 2 года назад

    exellent

  • @ddawg7567
    @ddawg7567 6 лет назад +4

    When i try setting up the proxy is says proxy refusing connections. i use mozilla. how do i fix this? i setup the proxy exactly as you said.

    • @thombakker2835
      @thombakker2835 4 года назад

      Hey did you find a solution?

    • @Himanshu-zu7tr
      @Himanshu-zu7tr 4 года назад

      @@thombakker2835 turn off the intercept and do the changes it will work fine

  • @prnxid
    @prnxid 6 лет назад

    Great!

  • @gordonfreeman_wf
    @gordonfreeman_wf 5 лет назад

    Thanks.

  • @user-cx5jj3zq1r
    @user-cx5jj3zq1r 6 лет назад

    Finaly, my request has been accepted...
    Thx :)

  • @sciencehunters1214
    @sciencehunters1214 4 года назад

    nice video, but I need a subtitle because my english language not good. Thank you sir 🙏

  • @terminalhack3250
    @terminalhack3250 4 года назад +1

    Hey man Love your content.
    You are my inspiration really.
    I just wanna talk to you please I think that you are the only one who can solve my problem.
    So please help me.......... Will you???

  • @gauravstud
    @gauravstud 5 лет назад

    Can you also make a video tutorial series on web server penetration testing please

  • @dhanashreedeshpande7100
    @dhanashreedeshpande7100 5 лет назад

    Can you please tell us how to identify the attack is done by observing log values at the bottom ? I mean which are the features of CSRF attack collected in header section in the bottom of burp?

  • @X3eRo0
    @X3eRo0 6 лет назад +1

    Hi Alexis I posted a video suggestion on binary exploitation please give it a look and reply with your views on it after you complete web app penetration testing series you can try binary exploitation

  • @AVRecommends-21
    @AVRecommends-21 6 лет назад +1

    What about python series??? Gonna leave it???

  • @amoh96
    @amoh96 Год назад

    Plz tell me whaty should i learn before to start this course python ? network ? ??? i wanna start bug bounty need roadmap for noob

  • @ko-vg8ud
    @ko-vg8ud 5 лет назад

    Can you upload a video on bypassing admin rights when installing a software

  • @manojkumarpentela2069
    @manojkumarpentela2069 6 лет назад

    Make this series very fast sir

  • @razvanvancea9002
    @razvanvancea9002 6 лет назад

    Hello, nice tutorial. What linux distro do you have? looks pretty nice :)

  • @rowyrowy8378
    @rowyrowy8378 2 года назад

    i miss the rat videos :c

  • @myworkmary5841
    @myworkmary5841 4 года назад

    thank u

  • @ancapjack1837
    @ancapjack1837 6 лет назад

    Total noob/student here. What is the reason for the local Host proxy? Is it that a new socket needs to be running in order to listen?

  • @alchimie5701
    @alchimie5701 5 лет назад

    شكراً

  • @vishwassharma7741
    @vishwassharma7741 4 года назад

    Do I require any pre-knowledge inorder to follow this series. If yes, Kindly list them for me and others seeking help out there :)