Burp for Beginners: How to Use Intruder

Поделиться
HTML-код
  • Опубликовано: 15 июл 2024
  • Intruder is an awesome tool, but it can be really intimidating. When you know everything you can do with it, it can fundamentally change your testing methodology. In this video, we cover everything intruder, like what's the difference between Sniper and Battering Ram? What are all the payloads? How can we use intruder to find race conditions? Oh yeah, by the way... this video is almost ALL DEMO!
    Did you know this episode was sponsored by Intigriti? Sign up with my link go.intigriti.com/katie I'm so pleased with everyone's positive response to the Intigriti sponsorship and I'm so pleased you folks are finding bugs and even finding your first bugs! Thank you for being awesome!
    Happy fourth of July Americans, I hope you have a great holiday weekend! Next week's video is going to be all about iOS testing and how to setup an old iOS device for hacking as well as how to actually find bugs in iOS, stay tuned for that!
    What are you doing this weekend? What burp videos do you want to see? Let me know in a comment!
    Do you want to support me? Why not buy me a coffee? ko-fi.com/insiderphd
    Got questions? I have answers, Tweet at me / insiderphd
  • РазвлеченияРазвлечения

Комментарии • 50

  • @docmalitt
    @docmalitt 4 года назад +1

    tx, kt. another extremely enjoyable saturday night. popcorn and wsl... really cannot be original but again grep how intuitive and instructive all your videos are.

  • @ardavanalipour3912
    @ardavanalipour3912 Год назад

    finally,a video that actually worths watching and simple enough to understand.
    thank you,you are awesome :))

  • @mahdizarepoor8964
    @mahdizarepoor8964 3 года назад

    i recommend this video to my friends who want to work as a web pentester or curious about fun stfus . i really enjoy your explanation . good luck

  • @newlife5775
    @newlife5775 3 года назад +1

    Hi Katie
    I wanted to take some time out to Thank You for your time and effort in educating me and several others like me who are new to this world of BugBounty.
    I started learning about bug bounty a week ago. And I cant express in words how helpful your channel is to me as an absolute beginner. Please continue to educate us. :)

    • @InsiderPhD
      @InsiderPhD  3 года назад +1

      Thank you, as long as people are watching I'll keep making them and sharing what all info I have !

  • @akshaydeodare6149
    @akshaydeodare6149 4 года назад

    Another great video with basics ! Thanks katie 🦾⭐️

  • @sumitkhadka5123
    @sumitkhadka5123 3 года назад

    for beginners watching your videos are super helpful and i am one of them so thank u for the content that u r posting

  • @Luke-hw3kj
    @Luke-hw3kj 3 года назад

    This was insane! Thank you so much!

  • @mazingerzeta2xx788
    @mazingerzeta2xx788 4 года назад

    Thanks a lot for this video, it really help me a lot

  • @ajaykumar1
    @ajaykumar1 Год назад

    Mind Blowing Content, Personally I like your API series , which is literally explained in easy method !! 🤩🤩🤩❤❤❤❤

  • @franklinramirez7550
    @franklinramirez7550 4 года назад +1

    Thanks so much, for a beginner like me is so useful, i am here for the cyber mentor recomendation. and again great job :)

  • @aga1nstall0dds
    @aga1nstall0dds Год назад

    thank you for the masterclass :)

  • @cardzzz6585
    @cardzzz6585 4 года назад +10

    Thanks for the awesome video!! I’d love some tutorials on ZAP as well.

  • @goebbelsx
    @goebbelsx 4 года назад

    Awesome. I learn a lot from you.

  • @GohansTips72
    @GohansTips72 2 года назад

    crystal clear!

  • @projectkauku3146
    @projectkauku3146 3 года назад

    thank you for the great well-presented content ....happy hunting

  • @gavin9370
    @gavin9370 3 года назад

    Good video, it would also be nice if you linked to any github projects in the description too

  • @uaman11
    @uaman11 2 года назад

    thank you

  • @green_quirk
    @green_quirk 4 года назад

    Thanks... ❤

  • @ismailramzan8927
    @ismailramzan8927 4 года назад

    Thx For such Great content ❤️

    • @InsiderPhD
      @InsiderPhD  4 года назад

      No problem! I really love making content for you folks

  • @MRIDULSG
    @MRIDULSG 4 года назад +1

    Can you share a video which shows burp scanning a jwt based application and using the session handling to replace the jwt. It would be really helpful for modern applications

  • @aungkomyat5675
    @aungkomyat5675 3 года назад

    Thx u so much

  • @suryaasurya2350
    @suryaasurya2350 4 года назад +2

    Hi Mam,thanks for providing the very useful content for free of cost.Thanks a lot .small request from my end.please do a video on OWASP top ten web application security vulnerabilities.Thanks in advance

    • @InsiderPhD
      @InsiderPhD  4 года назад +3

      I'll add your suggestion to the list! I think it might be neat to compare OWASP with h1+bugcrowd

  • @sachinmaurya3259
    @sachinmaurya3259 4 года назад

    Awesome video:)

  • @mikkun_
    @mikkun_ 3 года назад

    Thank you for this! Learned something new. By the way, are you also planning to have a race condition video in the future?

    • @InsiderPhD
      @InsiderPhD  3 года назад +2

      Yup, I plan on making race conditions + turbo intruder into one video, though there are lots of ways to experiment with race conditions, I thought they would make a good pair!

    • @mikkun_
      @mikkun_ 3 года назад

      @@InsiderPhD Thank you, will wait for that one 😁

  • @jonathanhoyos8191
    @jonathanhoyos8191 3 года назад

    Thank you Katie.
    I saw you said Burp is quite slow, so we might use another tool for the requests and send it to Burp 17:01.
    I dont get it. How can u use another tool and send the request to Burp?
    10x!

  • @acabkurt4765
    @acabkurt4765 Год назад

    Hi Katie,
    may I know how long you take time to master this burp suite?

  • @jaiso434
    @jaiso434 3 года назад

    does burp community edition have request engine under the options panel in intruder?
    thanks

  • @digvijaysadashivpatil650
    @digvijaysadashivpatil650 4 года назад

    nice demo Thanks so much

    • @InsiderPhD
      @InsiderPhD  4 года назад +1

      You are welcome! I'm glad you liked it :)

  • @hasnainabidkhanzada3754
    @hasnainabidkhanzada3754 3 года назад

    What is the formula to calculate total request count in Cluster Bomb?

  • @kamalhassan1489
    @kamalhassan1489 3 года назад

    How can you be my mentor what had to do for that

  • @isazro5385
    @isazro5385 3 года назад

    can you bypass 2fa with this

  • @hasnainabidkhanzada3754
    @hasnainabidkhanzada3754 3 года назад

    At 11.40, Response received of all user id's have success status of 200, A newbie will think all ids are valid regardless of what the response is. User id which does not exist should throw status like 404 etc. What's your take on this?
    By the way thanks for such awesome tutorials

    • @InsiderPhD
      @InsiderPhD  3 года назад +2

      It probably should, I made this one, so any poor design decisions are completely on me! But it's still useful to sort by response length rather than 100% relying on response codes, one because you may get a lazy developer (guilty) and two because you might find other juicy goodies like an error message :)

    • @hasnainabidkhanzada3754
      @hasnainabidkhanzada3754 3 года назад

      @@InsiderPhD Hmm sounds interesting. Thanks for your clarification.

  • @datarank7362
    @datarank7362 4 года назад

    first one to comment

  • @ForTheNerds
    @ForTheNerds 3 года назад

    Those two thumbs down, whack

  • @TheUnusualSuspect101
    @TheUnusualSuspect101 3 года назад

    *Hi, can you cut down on chit chat in favour of keeping the videos short and to the point?*

  • @thepast2007
    @thepast2007 3 года назад

    I need Burpsuit as Premium Do you have ??

    • @InsiderPhD
      @InsiderPhD  3 года назад +1

      Nope! You definitely don’t need burp pro and there are so many ways to make burp community feel like burp pro. I’m working on a video right now explaining how to get the most of the free version of burp

  • @ajaykumar1
    @ajaykumar1 Год назад

    5:50 PayloadBOX git repo as well !!