Burp Suite - Web Application Basics for Beginners (Kali Linux Tutorial)

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Learn the basics of how to use Burp Suite to evaluate Web Applications for Cyber Security vulnerabilities.
    Note: Only use these tools on Websites you own or have permission to do so. As always it's best to use a Hacking Lab to practice.

Комментарии • 30

  • @natsumikeiko4552
    @natsumikeiko4552 2 года назад +2

    I like the way you break down things, I've seen a lot of tutorial about DVWA and Burp Suite, and all of them speak so fast. They also waste time talking about techniques but never show-to. Thank you and keep up the good work.

  • @nekoill
    @nekoill 7 месяцев назад +2

    Cheesus Crust, thank you so much for that explanation for the term web app because I legit was thinking I was going crazy when I started hearing the term increasingly often at some point, but when I looked it up it just described a website, so I was like "so a website then??!?" but people were like "what? no, are you dumb?"
    And I mean, I'm 36 y.o., I was literally growing up with the Internet and web ecosystem, I remember using 56k modem and the brain scraping music of a dial-up because my damn modem didn't support the arcane feature of turning the damn thing down and I had to drink in the astonishing melody of maggots of new tech devouring the flesh of the old guard to become the bloated Leviathan the former is today. I vividly and fondly remember the dumb phones of yore, and numbers of times I had to press a specific number's button to produce a specific letter, along with what direction I had to press on the d-pad to start composing an SMS and a couple of phone numbers to send an SMS to in case I'm in trouble and have to discretely ask for help without taking my phone out of pocket, is still to this day burnt into my brain. I remember what websites used to be is what I'm saying, I'm just baffled by the fact that people would pick up a buzzword and not just immediately start abusing the heck out of it, but also acting like it's been in use since the humanity began and I'm the weird one.

    • @cyber_forge
      @cyber_forge  7 месяцев назад

      Haha no problem. I miss dial up, connecting to the internet used to be something special you only did maybe twice a day (assuming it didn't disconnect and you had to re-dial) XD

  • @ichoosemeimsorry
    @ichoosemeimsorry Год назад

    im doing a project on burp suite right now. you are a life saver! thank you :)

  • @Spiceweasel473
    @Spiceweasel473 3 года назад +3

    Great tutorial, keep going and thanx.

  • @viktor7761
    @viktor7761 2 года назад +1

    Thanks so much. Good explained and everything

  • @H4ckPulse
    @H4ckPulse 3 года назад +2

    Good job sir

  • @mjsept15
    @mjsept15 3 года назад +1

    Hi.! I’m studying cyber security right now and we’re using these tools as well as others you may know . Do you do one on one lessons via zoom? If so can you send info and how much , thanks

    • @cyber_forge
      @cyber_forge  3 года назад

      Unfortunately I don't have the time to do 1-1 lessons, however if there's a particular topic you'd like explained then feel free to message me :)

    • @foxy1908
      @foxy1908 Год назад

      Where can you find the worlds that have My Little Pony avatars in vrchat and what is the name and does it work for the Oculus Quest 2 of the world and I'm looking for a queen Queen Chrysalis Avatar it doesn't work with the Oculus Quest 2 I just need some tips thank you

  • @luckyverma7414
    @luckyverma7414 3 года назад

    How to install metasploitable machine?please also make an video on that

  • @sabsid64
    @sabsid64 3 года назад +1

    pls show network setup for metaspolit

    • @cyber_forge
      @cyber_forge  3 года назад +1

      I'm making a video for that now :)

  • @mecrayavcin
    @mecrayavcin 3 года назад

    When i run Burb i got this error
    burp suite your jre appears to be version 11.0.11-ea from debian.
    How can i fix this

    • @Persephone1020
      @Persephone1020 3 года назад

      just click on don't show this message and start the application again.

  • @ritzierw
    @ritzierw 2 года назад +1

    Why there are no more videos uploaded now?

    • @cyber_forge
      @cyber_forge  2 года назад +2

      Sorry I've been busy with work, lots of Cyber stuff happening in the world right now. I have lots of things to make videos about! XD

    • @ritzierw
      @ritzierw 2 года назад

      @@cyber_forge Oh dude, I think you forget your RUclips account !

  • @sumit455
    @sumit455 Год назад

    What are the proxy settings for https/ssl?

  • @anynomous1344
    @anynomous1344 3 года назад

    Hey I want learn bug bounty ,so do you know some bug bounty Hunter who can teach me personally ,your help will be appreciated

  • @JTvlogs984
    @JTvlogs984 2 года назад

    late to the party as always lol... I've done the Foxy Proxy but when i load any websites it keeps saying " Potential Security Issue " anyone else come across this?

  • @ithelpdesk2543
    @ithelpdesk2543 3 года назад

    could u pls share burpsuite pro 1.8v crack pls pls pls..............

  • @Nequez
    @Nequez 2 года назад

    hello my bro please speak me i need ur help!

  • @miltiadis.p
    @miltiadis.p 2 года назад

    This video could have been 3 minutes

  • @BRAINROTcomps
    @BRAINROTcomps 8 месяцев назад

    I was expecting a different accent...