Burp Suite Intruder Explained | Burp Suite Complete Course in Hindi

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Welcome to another exciting episode from Cyberwings Security! In this video, I have explained about intruder module of the burp suite in detail and in Hindi.
    Burp Suite is a Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as the depth of features, we have created this helpful page as a collection of Burp Suite knowledge and information.
    In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed. Penetration testers can pause, manipulate and replay individual HTTP requests in order to analyze potential parameters or injection points. Injection points can be specified for manual as well as automated fuzzing attacks to discover potentially unintended application behaviors, crashes and error messages.
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/c...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Комментарии • 71

  • @dilshadali7698
    @dilshadali7698 Год назад +2

    Sar I am watch the recently 2 videos you will nice creator your voice over nice and creativity very nice videos

  • @mariamateos9727
    @mariamateos9727 Год назад

    RUclips pe ab kuch Kam ka chiz mill rha h thankyou sir for the great knowledge

  • @rakshakgupta9512
    @rakshakgupta9512 8 месяцев назад +1

    00:01 Understanding Burp Suite's Intruder Module
    01:35 Bypass username and password for website security testing
    03:03 Using the intruder model to bypass challenges
    05:28 Using Burp Suite Intruder and attacking with different attack types
    06:48 Burp Suite Intruder performs brute force attacks on usernames and passwords.
    08:19 Burp Suite Intruder can test different password combinations for default usernames.
    09:45 Cluster bomb attack type explained
    11:13 Burp Suite Intruder can be used to test for potential vulnerabilities in passwords and reduce tenacity.

  • @crazieepreet2304
    @crazieepreet2304 11 месяцев назад +1

    i have watched many videos but your is really best please make more videos on burpsuite functionality how we can use with covering OWASP top 10.

  • @its_viral_14
    @its_viral_14 5 месяцев назад +1

    all help fully video sir, i know i was late watching this all videos bcz i am non bg student bcom kara hai but this all video's are heplfull for me also others😊😇♥♥♥♥♥ love from gujrat,Navsari

  • @harshadapatil1974
    @harshadapatil1974 7 месяцев назад

    Apki banayi Hui video sabse best heee❤❤

  • @alamsonu8795
    @alamsonu8795 7 месяцев назад +1

    Bohat hi achchi tarah samjhaya aapne bro thanks

  • @SharanT-zk4fe
    @SharanT-zk4fe Год назад

    one of the best burp suite videos i have ever seen

  • @vybhavshetty8125
    @vybhavshetty8125 6 месяцев назад

    I have an Opportunity to get into Application security and I have been referring your Video for burpsuite Thank you so much for These Videos,

  • @revancedyoutube4667
    @revancedyoutube4667 Год назад

    Bahoot achha video tha. Aise hi software ka har ek option ke combinations aur possibilities samjhayega next videos mein bhi.

  • @manaswipatil9109
    @manaswipatil9109 Год назад

    Thank you so much for this series .bahot acche se explain kiya hai.

  • @anujkumarjha4169
    @anujkumarjha4169 6 месяцев назад

    Bhai you are awesome👍👍👍👍

  • @lojenskumar6113
    @lojenskumar6113 Год назад

    Sir its amazing video .......maza aa gya sirrrrr ..plzzz sir video banye ispe

  • @arimsaha6559
    @arimsaha6559 2 месяца назад

    Really Awesome

  • @user-xl5by2eh9y
    @user-xl5by2eh9y 11 месяцев назад

    Really very helpful and clear video 🙏Thanks you Rahul sir

  • @vkrajtechnical2844
    @vkrajtechnical2844 7 месяцев назад +1

    Very helpful video , Thanks you sir

  • @CyberSecurity_Researcher
    @CyberSecurity_Researcher Год назад +3

    Sir burpsuite par aur video banayo pls 🙏🙏🙏

  • @CyberSecurity_Researcher
    @CyberSecurity_Researcher Год назад +1

    I watch all videos and also like videos

  • @74himanshukumar
    @74himanshukumar Год назад +1

    sir please upload next video on burpsuite it helps me a lot

  • @akshaykumaredla6357
    @akshaykumaredla6357 4 месяца назад

    Bohot Badiya yaar

  • @vinodchoudhary5909
    @vinodchoudhary5909 Год назад

    Very informative video Amazing Rahul bhai...

  • @parthsoni13
    @parthsoni13 Год назад

    sir very very nice video thank you sir 👌👌
    i am waiting for next video on burp suite...

  • @radhesearch
    @radhesearch 5 месяцев назад

    Sir complete bug bountry course banaye pls video amazing thi sir apki

  • @preetsingh8982
    @preetsingh8982 6 месяцев назад

    It was too good and too immersive .

  • @Prashant_Mahasagar
    @Prashant_Mahasagar Год назад

    Sir A lot of thanks for this video 🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏

  • @SAM-om9hr
    @SAM-om9hr Год назад +1

    Sir please make a video on burp collaborators khaa, kab, or kyo use karte h

  • @imtiazmuhammad321
    @imtiazmuhammad321 9 месяцев назад

    Thanks for sharing valuable information.

  • @codewriter9893
    @codewriter9893 Год назад

    Sir The video is awesome.

  • @duckybhae0
    @duckybhae0 5 месяцев назад

    really nice video

  • @dutta_gaming5740
    @dutta_gaming5740 Год назад

    thanks
    plz continue next part
    and last of all, plz explain spider tool in Burpsuite

  • @suruchigarg57
    @suruchigarg57 10 месяцев назад +1

    Hello Sir, your videos are really awesome. Please let me know how to consider result of intruder test.

  • @vipul-np7ck
    @vipul-np7ck Год назад

    sequencer ka video bhi dalo na sir huge fan sir

  • @surajjaiswal5857
    @surajjaiswal5857 Год назад

    sir please make the new video , or atleast tell the topic so i can watch another chanels video . By the way , loved your video!

  • @informativeworld499
    @informativeworld499 8 месяцев назад

    Nice Sir

  • @ninjaalive4187
    @ninjaalive4187 Год назад

    I like you sir please make more video on ethical hacking plz plz I am big fan

  • @Naughtybabyactivitychannel
    @Naughtybabyactivitychannel Год назад

    good ones

  • @anujkumarjha4169
    @anujkumarjha4169 6 месяцев назад

    Bhai mere to request hh ki aap kali ke har ek software ke uper video bano..

  • @SupratipcrmTest
    @SupratipcrmTest 2 месяца назад +1

    Nobody explained what is the MEANING of the LENGTH Column in Attack Response screen. And WHY Does a different VALUE indicate the right password? Could not find any user guide. Is it a length of time, length of response or some field in the Response . . . How can anyone expect to understand when it is not even explained ??

  • @cybxtra
    @cybxtra Год назад

    Love this series and helped us a lot

  • @jagdishlad166
    @jagdishlad166 Месяц назад

    thnk sir

  • @cybxtra
    @cybxtra Год назад

    Nessus complete playlist plz plz plz♥️♥️♥️♥️♥️

  • @orbitxyz7867
    @orbitxyz7867 Год назад

    Great
    metasploit wireshark k bhi videos complete kardo sir

  • @cybxtra
    @cybxtra Год назад

    Sir plz make a complete video Nessus pr bi bna den kindly

  • @jaskaransingh4704
    @jaskaransingh4704 Год назад

    Nice

  • @itishreepradhan4635
    @itishreepradhan4635 Год назад

    Please upload more videos on this module

  • @TheNewsroomNow
    @TheNewsroomNow 7 месяцев назад

    nice

  • @TechLoverRomeo
    @TechLoverRomeo Год назад

    make more videos like this

  • @LappySlappy
    @LappySlappy Год назад

    please make more of it

  • @jafarkaushan
    @jafarkaushan 3 месяца назад

    ows sir

  • @yashbarot3709
    @yashbarot3709 6 месяцев назад

    Excellent video.
    Sir Can you please share wordlist file or video link for same ? as i need to test

  • @sambitkumar3052
    @sambitkumar3052 Год назад

    Yes, bonao

  • @rasikbhuimbar9831
    @rasikbhuimbar9831 5 месяцев назад

    Nice video, but why it gave status code of 302 though admin / admin was the username and password ? I was expecting it to give 200 ok ...just need to cross check that we got 302 as it redirected to some other page , is that the reason ?

  • @thetechnicalguyx
    @thetechnicalguyx Месяц назад

    Bro agarr word list me se koi username pass nhi rha toh fir kya hoga?

  • @QasimAli-pz8do
    @QasimAli-pz8do Год назад

    sir pleasenext video

  • @mashaal6187
    @mashaal6187 Год назад

    Pls provide the course details for preparation of CEH

  • @user-ne6oh9dr9g
    @user-ne6oh9dr9g 4 месяца назад

    do you have burpsuite professional?

  • @rishabhyadav187
    @rishabhyadav187 Год назад

    10:59
    why can't we check the status code instead of the length?. If it is 200 then that payload worked .

  • @dineshwaghamode215
    @dineshwaghamode215 Год назад

    Sir chfi par video Leke aao

  • @dayeetakarmakar3402
    @dayeetakarmakar3402 Месяц назад

    Without using foxyproxy we cannot see the req

  • @bhavsarvrajendra341
    @bhavsarvrajendra341 2 месяца назад

    Where is that video link to create a word list?

  • @rupamkumari3763
    @rupamkumari3763 Год назад

    Wireshark full videos

  • @choudharyhamid6318
    @choudharyhamid6318 3 месяца назад

    oxmmmmmmmmmmm

  • @ravinderkundu915
    @ravinderkundu915 2 месяца назад

    World list to nhi h hmare pass

  • @AMNASALEEM-xe5uh
    @AMNASALEEM-xe5uh 3 месяца назад

    HI

  • @formula-fm403rs
    @formula-fm403rs 7 месяцев назад

    Sir please video banao 😢

  • @TWNOGaming
    @TWNOGaming 3 месяца назад

    Aur video kha hai brup suite ki

  • @AMNASALEEM-xe5uh
    @AMNASALEEM-xe5uh 3 месяца назад

    SIR KINDLY SENDLINK FOR WORDLIST

  • @eco89
    @eco89 Год назад

    These are too basic, you are not gonna hack anything with this.
    Simple Browser console + Postman can do this.

  • @Asifdailyvlogs
    @Asifdailyvlogs Год назад +1

    Sir Amazing video please make a detail guide @masters_in_it