How to crawl a web application (with Burp Suite Community Edition)

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • НаукаНаука

Комментарии • 32

  • @TalsonHacks
    @TalsonHacks 3 года назад +3

    I still use burp 1.7, it has a spidering functionality, I guess it is better than the passive crawling one.
    keep up the great content!

  • @arjunsharma3248
    @arjunsharma3248 4 года назад +1

    But with this method, we will not be able to have a complete site map, such as if we are looking for all the subdomains !!

    • @Hacksplained
      @Hacksplained  4 года назад +1

      This is correct. For a good overview of all subdomains, I would recommend using different tooling such as github.com/OWASP/Amass

    • @Hacksplained
      @Hacksplained  4 года назад +1

      @IT Channel 1. If you are referring to security certifications. I am GPEN certified, but certs are not necessary to start hacking.
      2. No, Kali Linux is not necessary. You can use any Windows or Linux out there. However, keep your systems updated (just a little good practice advice).

    • @Hacksplained
      @Hacksplained  4 года назад +1

      @IT Channel Certifications like the GPEN are definitely well received at companies where you are applying for a job. But like I have said before, it is no necessary to have any certs to apply for an IT security job.
      Linux or Windows does not matter, both work as long as you are giving your best to master them.

  • @aMODiEswede
    @aMODiEswede 3 года назад +1

    Its really sad tbh, you can't really find hidden directories with passive crawl. Thanks for the video

    • @Hacksplained
      @Hacksplained  3 года назад +1

      You can use a free extension like param miner for that! Just go to the extender tab and install it!
      for hidden params.
      for hidden dirs, I'd recommend FFUF and a wordlist from github.com/swisskyrepo/PayloadsAllTheThings

    • @aMODiEswede
      @aMODiEswede 3 года назад

      @@Hacksplained Great !!. Thank you so much, I will give it a go

    • @Hacksplained
      @Hacksplained  3 года назад +1

      @@aMODiEswede great, good luck buddy :)

    • @jsmoothstudio9327
      @jsmoothstudio9327 3 года назад

      @@Hacksplained what is FFUF?

    • @Hacksplained
      @Hacksplained  3 года назад +1

      @@jsmoothstudio9327 a fast web fuzzer written in go! github.com/ffuf/ffuf

  • @haydene3802
    @haydene3802 3 года назад

    great stuff thank you!

  • @AlineBora
    @AlineBora 3 года назад

    How do I open the folder in Target tab? I don't have any there as you've shown. I'm starting to learn this now, please help

    • @Hacksplained
      @Hacksplained  3 года назад

      Hi :) Could you please specify the minute:second of the video in which you need help?

  • @mouhannadal-hmedi1501
    @mouhannadal-hmedi1501 2 года назад

    Nice ,
    thank's

  • @barangs1353
    @barangs1353 4 года назад +1

    Good explanation but the way you are talking is too slow for me :D sorry about that I have to watch your videos with 1.75 for god sake!

    • @Hacksplained
      @Hacksplained  4 года назад +6

      That's fair. At least you can turn up the speed. I just hope that my slow speaking makes the content more accessible to a lot of non-native speakers.
      Good feedback though :)

  • @wolfkenfang8832
    @wolfkenfang8832 4 года назад

    Might be me, but it doesn't work on my kali vm. Only plausible reason I can find is that burpsuite can't process js?

    • @Hacksplained
      @Hacksplained  4 года назад

      Can you tell me what exactly is not working?

    • @wolfkenfang8832
      @wolfkenfang8832 4 года назад

      @@Hacksplained basically the start from the video. No matter where I click, I dont get any input in the site map in burpsuite. I intercept traffic, but get nothing in the sitemap. (Total noob here, so I hope I clarified it a bit)

    • @Hacksplained
      @Hacksplained  4 года назад

      @@wolfkenfang8832 Ahh got it. Well, make sure to check out the earlier videos in this playlist. Pretty sure you are missing those. In there, you learn how to intercept your first traffic.

    • @wolfkenfang8832
      @wolfkenfang8832 4 года назад

      @@Hacksplained which I did, that part is working perfectly. It's just this video that's not working for me ^.^ I'll keep looking for a workaround.

    • @Hacksplained
      @Hacksplained  4 года назад

      @@wolfkenfang8832 Do you see anything in the Proxy - History tab? If not, then I would assume that your proxy connection within the browser is not set to the one configured in Burp.

  • @wirabhakti3808
    @wirabhakti3808 3 года назад

    thanks for choosing bahasa Indonesia 5:18 ha2....

    • @Hacksplained
      @Hacksplained  3 года назад

      hahah, always :D Love Indonesia!!

  • @-fqnz
    @-fqnz Год назад

    Manually click all the items LoL...