Burp Suite Repeater | Burp Suite Complete Tutorial in Hindi

Поделиться
HTML-код
  • Опубликовано: 27 дек 2022
  • Welcome to another exciting episode from Cyberwings Security!
    Burp suite is a Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.
    In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed. Penetration testers can pause, manipulate and replay individual HTTP requests in order to analyze potential parameters or injection points. Injection points can be specified for manual as well as automated fuzzing attacks to discover potentially unintended application behaviors, crashes and error messages
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/channel/0029VaDX...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners
  • НаукаНаука

Комментарии • 49

  • @user-cb1qn1fh1d
    @user-cb1qn1fh1d Год назад

    Waah brother dil jit liya...
    Mai bhi ishi ka intezar kar raha tha..
    Burp suite ko pura complete Kara do....
    Thanku 🙏💖

  • @amansaiyed5909
    @amansaiyed5909 Год назад

    Finally bhai aagyi video... Haaas

  • @farooqkota8692
    @farooqkota8692 Год назад

    Thank you.pls continue this series

  • @ninjaalive4187
    @ninjaalive4187 Год назад

    Best RUclips channel of ethical hacking
    I love your teching sir

  • @santoshdawre307
    @santoshdawre307 Год назад

    Superb sir.... I following the playlist

  • @Vishal07raj
    @Vishal07raj Год назад

    Apka video bahut helpful hota hai

  • @imtiazmuhammad321
    @imtiazmuhammad321 8 месяцев назад

    Thanks for sharing valuable information!

  • @0xanupam
    @0xanupam Год назад +1

    bhai bhot jaldi dal diya apne part 4

  • @quicktechbyte
    @quicktechbyte 3 месяца назад

    Thank you for your Informative video. Love from Nepal

  • @rasikbhuimbar9831
    @rasikbhuimbar9831 3 месяца назад

    wonderful explanation !!

  • @cybxtra
    @cybxtra Год назад

    Very informative video thanks ♥️

  • @samitdas2798
    @samitdas2798 9 месяцев назад

    now you are CHFI too. Gr8

  • @MuhammadAbbasKhan007
    @MuhammadAbbasKhan007 Год назад

    perfect series sir ♥♥♥♥♥♥❤❤❤❤

  • @rakshakgupta9512
    @rakshakgupta9512 6 месяцев назад

    awesome video

  • @mohamedrafi7869
    @mohamedrafi7869 4 месяца назад

    thanks for the content

  • @4k.shortvideos
    @4k.shortvideos Год назад +2

    Sir your face is same as an Indian singer king

  • @SAM-om9hr
    @SAM-om9hr Год назад

    Thanks you Sir ☺️🔥😊

  • @haseeb8023
    @haseeb8023 11 месяцев назад

    love you sir

  • @mr.innovator953
    @mr.innovator953 Год назад +1

    Aap ke videos amazing hote hai bs aap ne jo bh playlist start kiye the sub complete kijiye dhire dhire

  • @iamagastya0
    @iamagastya0 Год назад +1

    videos are superb but please do continue and make a video about parameter tampering vulnerability

  • @bhavikgohel5214
    @bhavikgohel5214 Год назад

    Sir very very nice video. please upload next part on burp suite
    thank you sir 🙏🙏

  • @Defendyoursite
    @Defendyoursite Год назад

    Thank you meri jaan

  • @orbitxyz7867
    @orbitxyz7867 Год назад

    Thanks sir ☺️

  • @hanzlahhameed5941
    @hanzlahhameed5941 Год назад +1

    thank you sir please a video on intruder

  • @shubhammagar266
    @shubhammagar266 Год назад +4

    Thank You So Much Sir 😊🙏🏼

    • @abhishekpradeepsah2532
      @abhishekpradeepsah2532 Год назад +1

      ❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤

  • @TheNewsroomNow
    @TheNewsroomNow 6 месяцев назад

    good

  • @Jaiveer_ff
    @Jaiveer_ff Год назад

    Helpfull

  • @khoonireflex
    @khoonireflex Год назад +1

    How to find vulnerability in burp shuit pls Sir Continue this series 🖤😚

  • @cybxtra
    @cybxtra Год назад

    Sir waiting for next video on intruder

  • @cybxtra
    @cybxtra Год назад

    Sir plz make more videos on burpsuite

  • @siddharthnigam8714
    @siddharthnigam8714 10 месяцев назад

    sir , And also make video on Zap roxy.

  • @ZeeshanAli-jt6ly
    @ZeeshanAli-jt6ly Год назад +1

    ❤💯💯💯💯🧡

  • @masterhack4445
    @masterhack4445 Год назад

    Wow bro 🤎🤎🤎

  • @varadmhetre7887
    @varadmhetre7887 Год назад +1

    Bhai ek video Recon-ng Tool pr banao please 🙏

  • @orbitxyz7867
    @orbitxyz7867 Год назад

    Metasploit ke bhi 1,2 advance video upload kardena Bhai🥺

  • @moligoli3628
    @moligoli3628 Год назад

    Bro aage ka next video kab upload kr rhe ho ,, waiting 😊

  • @deepaksinghtomar2602
    @deepaksinghtomar2602 Год назад

    sir there is a payment method for deploy juice app. what to do???

  • @comingsoon-zh7wm
    @comingsoon-zh7wm Год назад

    Bhai ... Burpsuite se vm ka traffic kese monitor karin

  • @technokoulik7375
    @technokoulik7375 Год назад

    burpsuit next part please sir

  • @VivekYadav-md5wn
    @VivekYadav-md5wn Год назад

    Kya mobile phone se bug hunting kr skte hai

  • @rstd5830
    @rstd5830 Год назад

    Tail me localhost server kse use kre bhai

  • @yeshgupta9567
    @yeshgupta9567 Год назад

    Video Please😍🙏

  • @mastikingpro3.0
    @mastikingpro3.0 Год назад

    Thanks 😘
    Sir ek question hai thoda alag
    Kya Kali Linux pendrive hai to PC ko baar baar boot karana hoga Kya please reply me

  • @mohamedrafi7869
    @mohamedrafi7869 4 месяца назад

    post content SAST and DAST

  • @prashantghodke444
    @prashantghodke444 Год назад

    Render me "Could not connect to browser" dikha Raha hai. Please help me to solve this problem 🙏

  • @n0n_hacker
    @n0n_hacker 18 дней назад

    i love you will you marry me