Burp for Beginners: How to Use Intruder

Поділитися
Вставка
  • Опубліковано 4 вер 2024

КОМЕНТАРІ • 50

  • @cardzzz6585
    @cardzzz6585 4 роки тому +10

    Thanks for the awesome video!! I’d love some tutorials on ZAP as well.

  • @newlife5775
    @newlife5775 4 роки тому +1

    Hi Katie
    I wanted to take some time out to Thank You for your time and effort in educating me and several others like me who are new to this world of BugBounty.
    I started learning about bug bounty a week ago. And I cant express in words how helpful your channel is to me as an absolute beginner. Please continue to educate us. :)

    • @InsiderPhD
      @InsiderPhD  4 роки тому +1

      Thank you, as long as people are watching I'll keep making them and sharing what all info I have !

  • @docmalitt
    @docmalitt 4 роки тому +1

    tx, kt. another extremely enjoyable saturday night. popcorn and wsl... really cannot be original but again grep how intuitive and instructive all your videos are.

  • @mahdizarepoor8964
    @mahdizarepoor8964 3 роки тому

    i recommend this video to my friends who want to work as a web pentester or curious about fun stfus . i really enjoy your explanation . good luck

  • @ajaykumar1
    @ajaykumar1 Рік тому

    Mind Blowing Content, Personally I like your API series , which is literally explained in easy method !! 🤩🤩🤩❤❤❤❤

  • @MRIDULSG
    @MRIDULSG 4 роки тому +1

    Can you share a video which shows burp scanning a jwt based application and using the session handling to replace the jwt. It would be really helpful for modern applications

  • @suryaasurya2350
    @suryaasurya2350 4 роки тому +2

    Hi Mam,thanks for providing the very useful content for free of cost.Thanks a lot .small request from my end.please do a video on OWASP top ten web application security vulnerabilities.Thanks in advance

    • @InsiderPhD
      @InsiderPhD  4 роки тому +3

      I'll add your suggestion to the list! I think it might be neat to compare OWASP with h1+bugcrowd

  • @sumitkhadka5123
    @sumitkhadka5123 3 роки тому

    for beginners watching your videos are super helpful and i am one of them so thank u for the content that u r posting

  • @aga1nstall0dds
    @aga1nstall0dds Рік тому

    thank you for the masterclass :)

  • @gavin9370
    @gavin9370 3 роки тому

    Good video, it would also be nice if you linked to any github projects in the description too

  • @ardavanalipour3912
    @ardavanalipour3912 2 роки тому

    finally,a video that actually worths watching and simple enough to understand.
    thank you,you are awesome :))

  • @akshaydeodare6149
    @akshaydeodare6149 4 роки тому

    Another great video with basics ! Thanks katie 🦾⭐️

  • @franklinramirez7550
    @franklinramirez7550 4 роки тому +1

    Thanks so much, for a beginner like me is so useful, i am here for the cyber mentor recomendation. and again great job :)

  • @uaman11
    @uaman11 2 роки тому

    thank you

  • @mazingerzeta2xx788
    @mazingerzeta2xx788 4 роки тому

    Thanks a lot for this video, it really help me a lot

  • @projectkauku3146
    @projectkauku3146 3 роки тому

    thank you for the great well-presented content ....happy hunting

  • @GohansTips72
    @GohansTips72 3 роки тому

    crystal clear!

  • @Luke-hw3kj
    @Luke-hw3kj 3 роки тому

    This was insane! Thank you so much!

  • @jonathanhoyos8191
    @jonathanhoyos8191 3 роки тому

    Thank you Katie.
    I saw you said Burp is quite slow, so we might use another tool for the requests and send it to Burp 17:01.
    I dont get it. How can u use another tool and send the request to Burp?
    10x!

  • @mikkun_
    @mikkun_ 4 роки тому

    Thank you for this! Learned something new. By the way, are you also planning to have a race condition video in the future?

    • @InsiderPhD
      @InsiderPhD  4 роки тому +2

      Yup, I plan on making race conditions + turbo intruder into one video, though there are lots of ways to experiment with race conditions, I thought they would make a good pair!

    • @mikkun_
      @mikkun_ 4 роки тому

      @@InsiderPhD Thank you, will wait for that one 😁

  • @acabkurt4765
    @acabkurt4765 Рік тому

    Hi Katie,
    may I know how long you take time to master this burp suite?

  • @hasnainabidkhanzada3754
    @hasnainabidkhanzada3754 4 роки тому

    What is the formula to calculate total request count in Cluster Bomb?

  • @ajaykumar1
    @ajaykumar1 Рік тому

    5:50 PayloadBOX git repo as well !!

  • @jaiso434
    @jaiso434 3 роки тому

    does burp community edition have request engine under the options panel in intruder?
    thanks

  • @goebbelsx
    @goebbelsx 4 роки тому

    Awesome. I learn a lot from you.

  • @ismailramzan8927
    @ismailramzan8927 4 роки тому

    Thx For such Great content ❤️

    • @InsiderPhD
      @InsiderPhD  4 роки тому

      No problem! I really love making content for you folks

  • @aungkomyat5675
    @aungkomyat5675 3 роки тому

    Thx u so much

  • @green_quirk
    @green_quirk 4 роки тому

    Thanks... ❤

  • @isazro5385
    @isazro5385 3 роки тому

    can you bypass 2fa with this

  • @sachinmaurya3259
    @sachinmaurya3259 4 роки тому

    Awesome video:)

  • @kamalhassan1489
    @kamalhassan1489 3 роки тому

    How can you be my mentor what had to do for that

  • @hasnainabidkhanzada3754
    @hasnainabidkhanzada3754 4 роки тому

    At 11.40, Response received of all user id's have success status of 200, A newbie will think all ids are valid regardless of what the response is. User id which does not exist should throw status like 404 etc. What's your take on this?
    By the way thanks for such awesome tutorials

    • @InsiderPhD
      @InsiderPhD  4 роки тому +2

      It probably should, I made this one, so any poor design decisions are completely on me! But it's still useful to sort by response length rather than 100% relying on response codes, one because you may get a lazy developer (guilty) and two because you might find other juicy goodies like an error message :)

    • @hasnainabidkhanzada3754
      @hasnainabidkhanzada3754 4 роки тому

      @@InsiderPhD Hmm sounds interesting. Thanks for your clarification.

  • @digvijaysadashivpatil650
    @digvijaysadashivpatil650 4 роки тому

    nice demo Thanks so much

    • @InsiderPhD
      @InsiderPhD  4 роки тому +1

      You are welcome! I'm glad you liked it :)

  • @TheUnusualSuspect101
    @TheUnusualSuspect101 3 роки тому

    *Hi, can you cut down on chit chat in favour of keeping the videos short and to the point?*

  • @ForTheNerds
    @ForTheNerds 3 роки тому

    Those two thumbs down, whack

  • @datarank7362
    @datarank7362 4 роки тому

    first one to comment

  • @thepast2007
    @thepast2007 3 роки тому

    I need Burpsuit as Premium Do you have ??

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      Nope! You definitely don’t need burp pro and there are so many ways to make burp community feel like burp pro. I’m working on a video right now explaining how to get the most of the free version of burp