Burp Suite Basics | How to Use Burp Suite | Burp Suite Overview

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ส.ค. 2024
  • This Session gives you a good idea about Burp Suite . Burp Suite is commonly used by penetration testers aka ethical hackers to test web applications . It is a good tool to Learn even if you are not a pentester . A Similar tool like Burp Suite is called OWASP ZAP .
    The Session is broken into these chapters for your convenience .
    00:00 - 00:30 Sneak Peek from video
    00:31 - 02:19 Intro to Burp Suite
    02:20 - 04:20 Burp Suite - Proxy
    04:21 - 07:50 Burp Suite - Repeater
    07:51 - 09:31 Burp Suite - Intruder
    09:32 - 17:56 Intruder Attack Types Demonstration
    We will share another video later which will teach on how to setup DVWA ( Dam Vulnerable Web Application ) .
    Speakers Profile
    ==============
    Syed Daim Nusrati is an Information Security Consultant with expertise and experience of 4 years within Information Security domain. Technical Expertise includes Digital Forensics and Incident Response Research and Investigation, Vulnerability Assessment and Penetration Testing, GRC and IT/Networking.
    Furthermore, He holds the degree of Master’s in Cyber Security along with multiple trainings including Certified Ethical Hacker v.11.
    LinkedIn:
    / syed-daim
    About GISPP
    ===========
    It is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) .GISPP was initiated in 2016 by a group of Pakistani Information Security professionals living and working in Saudi Arabia. You can follow us on our social media links mentioned on our Channel Page .
    #BurpSuite #DVWA #penetrationtesting #ethicalhacking #GISPP #GisppAcademy #GisppTraining #Cybersecurity #Informationsecurity

ความคิดเห็น • 3

  • @khanmautube04
    @khanmautube04 2 ปีที่แล้ว +2

    thanks for this very nice and interactive session. this was very interesting

  • @atique781
    @atique781 ปีที่แล้ว

    Thank you Daim for your efforts. Very informative and to the point. This will indeed help others to understand the fundamentals. Keep it up, expecting more videos on forensics and pentesting. All the best.

  • @arsalananwar8265
    @arsalananwar8265 ปีที่แล้ว

    Burp Suite are very complex sir