Redirect Nikto Traffic to Burp2

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Burp's support for invisible proxying allows non-proxy-aware clients to connect directly to a Proxy Listener.
    This option is sometimes useful if the application you are targeting employs a thick client component that runs outside of the browser, or a browser plugin that makes its own HTTP requests outside of the browser's framework.
    Often, these clients don't support HTTP proxies, or don't provide an easy way to configure them to use one.
    Hope you guys enjoyed the episode. For any questions feel free to ask them in comment section or on our social network.
    ------------------------------------------------------------------------------------------------------------
    Social Networks:
    Facebook- / hackerassociate
    LinkedIn- / hack. .
    Twitter- / hackerasociate
    ------------------------------------------------------------------------------------------------------------
    Thank you for watching. Stay connected.
    #hacking #proxy #burpsuite

Комментарии •