Burp Suite Pro Walkthrough

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ม.ค. 2025

ความคิดเห็น • 90

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  3 ปีที่แล้ว +3

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

  • @mrstark460
    @mrstark460 5 ปีที่แล้ว +52

    I wish Burp had a Black Friday sale!

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว +34

      I wish Burp had any sales.

    • @reo4680
      @reo4680 3 ปีที่แล้ว +1

      just get the cracked version…

  • @kwamenadiv1747
    @kwamenadiv1747 5 ปีที่แล้ว +2

    @The Cyber Mentor this is the best Cyber Security channel ever on youtube. First I didn't understand Cyber Security, but through your channel I have been able understand the basic concept due to the break down of all courses. Thank you so much your max efforts!
    I highly recommend this Channel to every beginner in Cyber Security. STAY MOTIVATED!!!

  • @moblemeh152
    @moblemeh152 5 ปีที่แล้ว +3

    Thank you so much !!! I've been searching on you'r channel for a burp suite video and couldn't find any , so the timing is amazing !
    I really appreciate your videos man and i hope u will succeed !!
    I've been recommending alot of friends to watch your channel just because you're such a nice dude

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว +1

      Thank you so much for the love and recommendations!

  • @bibigabuyo1654
    @bibigabuyo1654 5 ปีที่แล้ว +11

    OMG BRO!!! this is exactly what I need while im taking my eJPT course at elearnSecurty. Im literally searching for BurpSuite guide and viola... TCM style... thank you so much for all the hard work!!! Take care man!

  • @issammbarek78
    @issammbarek78 5 ปีที่แล้ว +5

    seriously you're the best mentor ever

  • @cam511
    @cam511 4 ปีที่แล้ว +1

    Your material is fantastic. Thank you for creating such amazing content that's easy to understand and easy to replicate. I've always wanted to become an ethical hacker as security is a passion of mine, your course has made me a believer that it's possible, thank you!

  • @JamesSmith-vu7io
    @JamesSmith-vu7io 5 ปีที่แล้ว +3

    The Best, what a man for the community! Learning is difficult you make it a lot easier

  • @zsolter14
    @zsolter14 5 ปีที่แล้ว +8

    Awesome video! Just exactly the level I was looking for in terms of understandability. Thanks for it!

  • @carotroy2121
    @carotroy2121 3 ปีที่แล้ว

    When I saw it was your Chanel I was so Happy
    Cause You thought me a lot about Kali Thanks 🙏

  • @gokuls3931
    @gokuls3931 5 ปีที่แล้ว +4

    Was waiting for this... Thanks a lot mate

  • @Kozent15
    @Kozent15 5 ปีที่แล้ว +4

    Dude, you are amazing! Keep em coming.

  • @lima_life
    @lima_life 5 ปีที่แล้ว

    The best tutorial in TH-cam

  • @pkboy1112
    @pkboy1112 5 ปีที่แล้ว +2

    I love this tool and you made it more beautiful and learned as always new things from you.
    Keep granding ❤️

  • @karenpeterson648
    @karenpeterson648 2 ปีที่แล้ว

    Great summary!! Concise and very easy to understand. Thank you!

  • @PhayulInspires
    @PhayulInspires 5 ปีที่แล้ว +1

    Always watch your videos, never realized I was not subscribed, subscribed today.

  • @sic4ri075
    @sic4ri075 2 ปีที่แล้ว

    I'd love to see a in depth with collaborator for out of band attacks

  • @mefrefgiweuhef4808
    @mefrefgiweuhef4808 5 ปีที่แล้ว +4

    Thank you so much for this tutorial! Could you please do more (on burp) in the future?

  • @JamesBrodski
    @JamesBrodski 4 ปีที่แล้ว +1

    Great video, sir!

  • @alexkoch2447
    @alexkoch2447 5 ปีที่แล้ว +1

    12:32 I had a XSS payload a few days ago and the length was larger than the original site. But I was not able to get the pop up. Does that mean I had to bypass any WAF filter ?

    • @Siik94Skillz
      @Siik94Skillz 5 ปีที่แล้ว

      yyyyyyeeeeeeaaaa you might want to go back to basics man

    • @alexkoch2447
      @alexkoch2447 5 ปีที่แล้ว

      @@Siik94Skillz what do you mean ? isn't that the basic ?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว +1

      Can you explain what you mean a bit better? I'm a bit confused on this.

    • @Siik94Skillz
      @Siik94Skillz 5 ปีที่แล้ว

      @@TCMSecurityAcademy I would've wanted to help but yea I was confused too...

  • @abdelmouhsinebouaouda114
    @abdelmouhsinebouaouda114 5 ปีที่แล้ว +1

    Hi
    I suggest also making a series of video about owasp zap i think it s very usefull for beginner pentest that don t have money to buy the pro burpsuite.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว

      The free version of Burp does a lot of what the pro can outside of active scanning and some extensions.

  • @pentestical
    @pentestical 5 ปีที่แล้ว +2

    Really nice topic! I love Burp Suite ~

  • @DACRandD
    @DACRandD 5 ปีที่แล้ว +1

    Nice. I would like to see a video about burp pro in action when you are doing a web app pen testing (a bug hunting program), on hacker101. :)
    Anyway, nice video, thanks.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว +1

      Catch a live stream sometime :)

    • @DACRandD
      @DACRandD 5 ปีที่แล้ว

      @@TCMSecurityAcademy Ok, I will follow it. :)

  • @markusflorian9256
    @markusflorian9256 5 ปีที่แล้ว +3

    What does the showed configuration file actually do ? I see it on every bug bounty program

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว +1

      You can load a project configuration file and it sets the scope for you. It's a nice feature so you do not go out of scope.

  • @f57joker98
    @f57joker98 5 ปีที่แล้ว +1

    Thank you heathsir you are the best😚

  • @Softbauch
    @Softbauch 5 ปีที่แล้ว +1

    A good video like always! Would it be possible to show us a real assessment? Or could you recreate one to show us the "real world" :D :)

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว +1

      Impossible to show a real assessment unless a client would agree to that (highly unlikely). :(

    • @Softbauch
      @Softbauch 5 ปีที่แล้ว

      @@TCMSecurityAcademy yeah seems logical.
      But maybe you coild recreate an old one? :) with simple changes.

  • @keerthisb2520
    @keerthisb2520 5 ปีที่แล้ว +1

    Hi,
    Please make video on owasp zap also.

  • @我要做暴龍
    @我要做暴龍 4 ปีที่แล้ว

    Very nice video! Thanks for your sharing!!!

  • @Aman_Garcha
    @Aman_Garcha 4 ปีที่แล้ว

    I want to test REST API's written in python using burp suite which are at my local machine, How do I do this, Can you please guide me ?

  • @checknate8820
    @checknate8820 4 ปีที่แล้ว

    Didn't Burp takeout spider from the community edition?

  • @xfinitegamer4546
    @xfinitegamer4546 5 ปีที่แล้ว +1

    Hi bro your videos are good and very useful
    Can you also talk about how to write a report on the found vulnerability

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว

      I have a video on my channel. Might want to search for it :)

  • @venubritney1743
    @venubritney1743 4 ปีที่แล้ว

    Great Video, Well Explained

  • @thecast9864
    @thecast9864 4 ปีที่แล้ว

    great video! where can i find videos that goes more in deapth?

  • @BarryMarkGee
    @BarryMarkGee 5 ปีที่แล้ว +1

    A great overview. thanks.

  • @shubham_srt
    @shubham_srt 5 ปีที่แล้ว +1

    Great video thanks!!

  • @thebishopcracker
    @thebishopcracker 5 ปีที่แล้ว +1

    Do you run Kali in a virtual box or in a dual boot?

  • @vivekr.k7950
    @vivekr.k7950 5 ปีที่แล้ว +1

    Very useful to me... Thanks

  • @Daniel-ng8fi
    @Daniel-ng8fi 5 ปีที่แล้ว +2

    heh, totally going to be the guy that comments on the video before watching, but so excited for this vid, thanks

  • @jiwanj
    @jiwanj 5 ปีที่แล้ว +1

    Could you make a video on a beginner desktop build for a infosec noob?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 ปีที่แล้ว

      Will put this in the suggestion pile. Thank you!

  • @wallacekwan5012
    @wallacekwan5012 4 ปีที่แล้ว

    Can you reccomend any books on learning/using Burp Suite?

    • @brianbrian3453
      @brianbrian3453 4 ปีที่แล้ว

      The video above and subsequent updates

  • @Bhaskar1337
    @Bhaskar1337 5 ปีที่แล้ว +1

    Really great video.. could you make one explaining the differences between version 2.0 and previous versions.. some changes have been introduced. Thanks!

  • @kummethanareshkumarreddy4226
    @kummethanareshkumarreddy4226 3 ปีที่แล้ว

    Hi , please can you do realtime scenario on DAST

  • @dreamsandlovers
    @dreamsandlovers 9 หลายเดือนก่อน

    Thank you!!!

  • @zeynand4039
    @zeynand4039 5 ปีที่แล้ว +1

    Can you go on hack one without burp suite?

    • @drewgibson4233
      @drewgibson4233 5 ปีที่แล้ว +1

      Yes burp is just a tool. If you mean do bug bounties without it probably not or not very well.

    • @RavindraShirsath-q1i
      @RavindraShirsath-q1i 5 หลายเดือนก่อน

      Burp suite used in websites hacking youtube.com/@js44?si=10qAJDGMelRPpBoC

  • @Fahodinho
    @Fahodinho 2 ปีที่แล้ว

    what pro features do you like the most?

  • @Cybersecurityanalyst1
    @Cybersecurityanalyst1 5 ปีที่แล้ว +1

    thank you sir

  • @toplist3257
    @toplist3257 3 ปีที่แล้ว

    Does it require coding knowledge

  • @katr2771
    @katr2771 3 ปีที่แล้ว

    i don't see them offering a free version of Burp. :)

  • @lakshmisivaprasadarja6534
    @lakshmisivaprasadarja6534 4 ปีที่แล้ว

    hey can you show how to find the java de-serialization, does it do automatically while crawl actively or need to check manually? @thecybermentor
    and by the way your content is awesome , keep growing man!

  • @garcand
    @garcand 5 ปีที่แล้ว

    Can you create a video for setting up a virtual network/machine using vmware and your preferred virtual pentesting lab (NAT, HOST, BRIDGE), Or give me a link/resource ..please someone ...I'm a noob looking for guidance. Thanks in advanced!
    (edit: btw I subscribed)

  • @tiville421
    @tiville421 2 ปีที่แล้ว

    Replicating the tests for reports.

  • @cp_200
    @cp_200 4 ปีที่แล้ว