Use Burp Suite to Hack Websites | Web Security Academy

Поделиться
HTML-код
  • Опубликовано: 9 авг 2022
  • In this video I talk about using Burp Suite to discover vulnerabilities and hack websites. I also walk through a couple of the Cross-Site Scripting labs in the PortSwigger Web Security Academy.
    Download the Burp Suite Community Edition here:
    portswigger.net/burp/communit...
    Access the Web Security Academy here:
    portswigger.net/web-security
    Learn more about the Burp Suite Certification here:
    portswigger.net/web-security/...
    Check out my blog here:
    corsecure.blog
  • НаукаНаука

Комментарии • 5

  • @CorSecure
    @CorSecure  Год назад

    If you want more from Web Security Academy, check out this video: ruclips.net/video/qf4Cr6n1l4w/видео.html

  • @NomadicAsher
    @NomadicAsher Год назад +3

    I love the way you teach Burp and web app pentest; I hope you make some more on the labs. Subbed. Thank you so much!!!

    • @CorSecure
      @CorSecure  Год назад

      thank you so much for the kind words!

  • @davidsondenis6452
    @davidsondenis6452 2 месяца назад

    I love this vidéo

  • @lightgamer4890
    @lightgamer4890 Год назад

    :)