How to use Burp Suite's Intruder

Поделиться
HTML-код
  • Опубликовано: 6 июл 2024
  • In this video, I am going to show you how you can set up and use Burp's Intruder functionality.
    For more infos on Intruder, check out portswigger.net/burp/document....
    Links to resources:
    * github.com/fuzzdb-project/fuzzdb
  • НаукаНаука

Комментарии • 35

  • @mhelmadani1238
    @mhelmadani1238 3 года назад +4

    That was very helpful, many thanks.

    • @Hacksplained
      @Hacksplained  3 года назад +1

      You are welcome :) Spread the word if you liked it!

  • @yemam4156
    @yemam4156 Год назад

    Thanks a lot for the explanation bro

  • @user-dc4jm8vj8c
    @user-dc4jm8vj8c 3 года назад +1

    thanks a lot ! very helpful!
    love from south korea♡

    • @Hacksplained
      @Hacksplained  3 года назад

      Thanks for your words 😇 sending love back 🙏

  • @zevenbite4553
    @zevenbite4553 4 года назад +1

    i love this channel, i definitely love this channel .. thanks bro

    • @Hacksplained
      @Hacksplained  4 года назад

      Glad you enjoy it! Thanks for the kind words :)

  • @qani613
    @qani613 2 года назад +1

    Well explained 🙂

  • @BlokeBritish
    @BlokeBritish 3 года назад

    wat a dramatic tone and xplanation .. and wat an accent u got haha this is too gud man.
    more please thnks

    • @Hacksplained
      @Hacksplained  3 года назад +1

      Thanks man :) dramatic, haha. This a first time for me that somebody calls my videos dramatic!

    • @BlokeBritish
      @BlokeBritish 3 года назад

      @@Hacksplained yes i mean ur tone of talking in these vids is just sumthing different and entertaining. btw im from India and only just started into this hack learning. if i get my 1st bounty it will be dedicated to u

    • @Hacksplained
      @Hacksplained  3 года назад +1

      @@BlokeBritish Awww, that is very nice of you :) I keep my fingers crossed that this is happening soon!

  • @mistertech2536
    @mistertech2536 2 года назад

    Great Explain bro tnx

  • @MarbenOrallo1
    @MarbenOrallo1 2 года назад

    It works, thank you very much.

  • @suryaasurya2350
    @suryaasurya2350 4 года назад +1

    Thanks for sharing this.really appreciate it

    • @Hacksplained
      @Hacksplained  4 года назад

      Glad you enjoyed it, please share my channels with others who might be interested :)

    • @suryaasurya2350
      @suryaasurya2350 4 года назад

      Hacksplained definitely I will love to share this channel.if it is possible make a series on OWASP top ten .it will be helpful for many people.thanks in advance

    • @Hacksplained
      @Hacksplained  4 года назад

      @@suryaasurya2350 great idea. Anything in particular you need help with around the OWASP Top10?

    • @suryaasurya2350
      @suryaasurya2350 4 года назад

      Hacksplained yes.i looking for XXE ,Insecure deserialisation and XSS.the way you are explaining are crystal clear.

    • @Hacksplained
      @Hacksplained  4 года назад

      @@suryaasurya2350 got you. I will try to post videos around those topics asap :)

  • @ShadmanShaikh93
    @ShadmanShaikh93 2 года назад

    Thank you for this video

  • @hananalmamri7689
    @hananalmamri7689 3 года назад +1

    if the response what i need its not in same post that i request can i make an intruder give the response in other post? I think it can be done via Macros but cant make it . Can you explain the steps if you know

    • @Hacksplained
      @Hacksplained  3 года назад

      Yeah, macros would be a good usage for that. Depending on your exact scenario, there might be easier options though. If you let's say need a couple of valid tokens, you could also use sequence upfront to create e.g. 20.000 tokens and use them as input in intruder.

  • @Zack_MD
    @Zack_MD 3 года назад

    Excellent

  • @staukini8105
    @staukini8105 4 года назад +1

    fuzzdb starts at 8:32
    Just if anyone is looking for that scene.

    • @Hacksplained
      @Hacksplained  4 года назад

      Thank you so much for this comment :) I have just added the link to the description as well!!

  • @valrickfullins2052
    @valrickfullins2052 3 года назад

    Awesome Video but how do i get past a site that requires captcha ? Ive been trying to figure this out forever now.

    • @Hacksplained
      @Hacksplained  3 года назад

      Depends very much on the captcha you are facing. But there's a reason why captchas exist. They are exactly there to prevent automation, scraping, fuzzing, etc.

    • @valrickfullins2052
      @valrickfullins2052 3 года назад

      @@Hacksplained How do I find out what captcha I can by pass? And does this mean theres no way around captcha?