Burp Suite Intruder Explained | Burp Suite Complete Course in Hindi

  Рет қаралды 16,047

Cyberwings Security

Cyberwings Security

Жыл бұрын

Welcome to another exciting episode from Cyberwings Security! In this video, I have explained about intruder module of the burp suite in detail and in Hindi.
Burp Suite is a Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as the depth of features, we have created this helpful page as a collection of Burp Suite knowledge and information.
In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed. Penetration testers can pause, manipulate and replay individual HTTP requests in order to analyze potential parameters or injection points. Injection points can be specified for manual as well as automated fuzzing attacks to discover potentially unintended application behaviors, crashes and error messages.
Connect with me:
📷 Instagram: / rahulkumar_2620
💼 LinkedIn: / rahul-kumar-b35794165
📟 Join me on WhatsApp: whatsapp.com/channel/0029VaDX...
🌐 Website: cws.net.in/
📡 Telegram Channel: - t.me/Channel_CWS
👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
#cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Пікірлер: 71
@SharanT-zk4fe
@SharanT-zk4fe Жыл бұрын
one of the best burp suite videos i have ever seen
@dilshadali7698
@dilshadali7698 Жыл бұрын
Sar I am watch the recently 2 videos you will nice creator your voice over nice and creativity very nice videos
@manaswipatil9109
@manaswipatil9109 Жыл бұрын
Thank you so much for this series .bahot acche se explain kiya hai.
@user-xl5by2eh9y
@user-xl5by2eh9y 10 ай бұрын
Really very helpful and clear video 🙏Thanks you Rahul sir
@harshadapatil1974
@harshadapatil1974 6 ай бұрын
Apki banayi Hui video sabse best heee❤❤
@mariamateos9727
@mariamateos9727 Жыл бұрын
KZbin pe ab kuch Kam ka chiz mill rha h thankyou sir for the great knowledge
@crazieepreet2304
@crazieepreet2304 10 ай бұрын
i have watched many videos but your is really best please make more videos on burpsuite functionality how we can use with covering OWASP top 10.
@akshaykumaredla6357
@akshaykumaredla6357 4 ай бұрын
Bohot Badiya yaar
@vinodchoudhary5909
@vinodchoudhary5909 Жыл бұрын
Very informative video Amazing Rahul bhai...
@its_viral_14
@its_viral_14 4 ай бұрын
all help fully video sir, i know i was late watching this all videos bcz i am non bg student bcom kara hai but this all video's are heplfull for me also others😊😇♥♥♥♥♥ love from gujrat,Navsari
@arimsaha6559
@arimsaha6559 2 ай бұрын
Really Awesome
@revancedyoutube4667
@revancedyoutube4667 Жыл бұрын
Bahoot achha video tha. Aise hi software ka har ek option ke combinations aur possibilities samjhayega next videos mein bhi.
@alamsonu8795
@alamsonu8795 6 ай бұрын
Bohat hi achchi tarah samjhaya aapne bro thanks
@lojenskumar6113
@lojenskumar6113 Жыл бұрын
Sir its amazing video .......maza aa gya sirrrrr ..plzzz sir video banye ispe
@anujkumarjha4169
@anujkumarjha4169 5 ай бұрын
Bhai you are awesome👍👍👍👍
@codewriter9893
@codewriter9893 Жыл бұрын
Sir The video is awesome.
@parthsoni13
@parthsoni13 Жыл бұрын
sir very very nice video thank you sir 👌👌 i am waiting for next video on burp suite...
@vybhavshetty8125
@vybhavshetty8125 5 ай бұрын
I have an Opportunity to get into Application security and I have been referring your Video for burpsuite Thank you so much for These Videos,
@jagdishlad166
@jagdishlad166 23 күн бұрын
thnk sir
@duckybhae0
@duckybhae0 4 ай бұрын
really nice video
@preetsingh8982
@preetsingh8982 6 ай бұрын
It was too good and too immersive .
@imtiazmuhammad321
@imtiazmuhammad321 8 ай бұрын
Thanks for sharing valuable information.
@vkrajtechnical2844
@vkrajtechnical2844 6 ай бұрын
Very helpful video , Thanks you sir
@CyberSecurity_Researcher
@CyberSecurity_Researcher Жыл бұрын
Sir burpsuite par aur video banayo pls 🙏🙏🙏
@Naughtybabyactivitychannel
@Naughtybabyactivitychannel Жыл бұрын
good ones
@Prashant_Mahasagar
@Prashant_Mahasagar Жыл бұрын
Sir A lot of thanks for this video 🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏
@CyberSecurity_Researcher
@CyberSecurity_Researcher Жыл бұрын
I watch all videos and also like videos
@informativeworld499
@informativeworld499 8 ай бұрын
Nice Sir
@74himanshukumar
@74himanshukumar Жыл бұрын
sir please upload next video on burpsuite it helps me a lot
@jaskaransingh4704
@jaskaransingh4704 11 ай бұрын
Nice
@radhesearch
@radhesearch 4 ай бұрын
Sir complete bug bountry course banaye pls video amazing thi sir apki
@dutta_gaming5740
@dutta_gaming5740 Жыл бұрын
thanks plz continue next part and last of all, plz explain spider tool in Burpsuite
@jafarkaushan
@jafarkaushan 2 ай бұрын
ows sir
@TheNewsroomNow
@TheNewsroomNow 7 ай бұрын
nice
@suruchigarg57
@suruchigarg57 9 ай бұрын
Hello Sir, your videos are really awesome. Please let me know how to consider result of intruder test.
@SAM-om9hr
@SAM-om9hr Жыл бұрын
Sir please make a video on burp collaborators khaa, kab, or kyo use karte h
@TechLoverRomeo
@TechLoverRomeo Жыл бұрын
make more videos like this
@LappySlappy
@LappySlappy Жыл бұрын
please make more of it
@vipul-np7ck
@vipul-np7ck Жыл бұрын
sequencer ka video bhi dalo na sir huge fan sir
@itishreepradhan4635
@itishreepradhan4635 Жыл бұрын
Please upload more videos on this module
@surajjaiswal5857
@surajjaiswal5857 Жыл бұрын
sir please make the new video , or atleast tell the topic so i can watch another chanels video . By the way , loved your video!
@ninjaalive4187
@ninjaalive4187 Жыл бұрын
I like you sir please make more video on ethical hacking plz plz I am big fan
@anujkumarjha4169
@anujkumarjha4169 5 ай бұрын
Bhai mere to request hh ki aap kali ke har ek software ke uper video bano..
@cybxtra
@cybxtra Жыл бұрын
Sir plz make a complete video Nessus pr bi bna den kindly
@orbitxyz7867
@orbitxyz7867 Жыл бұрын
Great metasploit wireshark k bhi videos complete kardo sir
@mashaal6187
@mashaal6187 Жыл бұрын
Pls provide the course details for preparation of CEH
@cybxtra
@cybxtra Жыл бұрын
Nessus complete playlist plz plz plz♥️♥️♥️♥️♥️
@yashbarot3709
@yashbarot3709 6 ай бұрын
Excellent video. Sir Can you please share wordlist file or video link for same ? as i need to test
@cybxtra
@cybxtra Жыл бұрын
Love this series and helped us a lot
@sambitkumar3052
@sambitkumar3052 Жыл бұрын
Yes, bonao
@user-ne6oh9dr9g
@user-ne6oh9dr9g 3 ай бұрын
do you have burpsuite professional?
@rakshakgupta9512
@rakshakgupta9512 7 ай бұрын
00:01 Understanding Burp Suite's Intruder Module 01:35 Bypass username and password for website security testing 03:03 Using the intruder model to bypass challenges 05:28 Using Burp Suite Intruder and attacking with different attack types 06:48 Burp Suite Intruder performs brute force attacks on usernames and passwords. 08:19 Burp Suite Intruder can test different password combinations for default usernames. 09:45 Cluster bomb attack type explained 11:13 Burp Suite Intruder can be used to test for potential vulnerabilities in passwords and reduce tenacity.
@thetechnicalguyx
@thetechnicalguyx 18 күн бұрын
Bro agarr word list me se koi username pass nhi rha toh fir kya hoga?
@rasikbhuimbar9831
@rasikbhuimbar9831 4 ай бұрын
Nice video, but why it gave status code of 302 though admin / admin was the username and password ? I was expecting it to give 200 ok ...just need to cross check that we got 302 as it redirected to some other page , is that the reason ?
@bhavsarvrajendra341
@bhavsarvrajendra341 2 ай бұрын
Where is that video link to create a word list?
@QasimAli-pz8do
@QasimAli-pz8do Жыл бұрын
sir pleasenext video
@choudharyhamid6318
@choudharyhamid6318 3 ай бұрын
oxmmmmmmmmmmm
@SupratipcrmTest
@SupratipcrmTest Ай бұрын
Nobody explained what is the MEANING of the LENGTH Column in Attack Response screen. And WHY Does a different VALUE indicate the right password? Could not find any user guide. Is it a length of time, length of response or some field in the Response . . . How can anyone expect to understand when it is not even explained ??
@dineshwaghamode215
@dineshwaghamode215 Жыл бұрын
Sir chfi par video Leke aao
@dayeetakarmakar3402
@dayeetakarmakar3402 Ай бұрын
Without using foxyproxy we cannot see the req
@AMNASALEEM-xe5uh
@AMNASALEEM-xe5uh 3 ай бұрын
HI
@rishabhyadav187
@rishabhyadav187 Жыл бұрын
10:59 why can't we check the status code instead of the length?. If it is 200 then that payload worked .
@supratikseal3480
@supratikseal3480 Жыл бұрын
have you got the answer
@ravinderkundu915
@ravinderkundu915 Ай бұрын
World list to nhi h hmare pass
@rupamkumari3763
@rupamkumari3763 Жыл бұрын
Wireshark full videos
@TWNOGaming
@TWNOGaming 2 ай бұрын
Aur video kha hai brup suite ki
@formula-fm403rs
@formula-fm403rs 6 ай бұрын
Sir please video banao 😢
@AMNASALEEM-xe5uh
@AMNASALEEM-xe5uh 3 ай бұрын
SIR KINDLY SENDLINK FOR WORDLIST
@eco89
@eco89 Жыл бұрын
These are too basic, you are not gonna hack anything with this. Simple Browser console + Postman can do this.
@kwannews
@kwannews Жыл бұрын
Sir Amazing video please make a detail guide @masters_in_it
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Netsec Explained
Рет қаралды 63 М.
Mom's Unique Approach to Teaching Kids Hygiene #shorts
00:16
Fabiosa Stories
Рет қаралды 35 МЛН
Smart Sigma Kid #funny #sigma #comedy
00:40
CRAZY GREAPA
Рет қаралды 23 МЛН
A little girl was shy at her first ballet lesson #shorts
00:35
Fabiosa Animated
Рет қаралды 15 МЛН
Burp Suite Repeater | Burp Suite Complete Tutorial in Hindi
14:35
Cyberwings Security
Рет қаралды 18 М.
Footprinting | Practical | Ethical Hacking | [ Hindi ]
17:40
Hack Shivaay
Рет қаралды 512
Burp for Beginners: How to Use Intruder
40:59
InsiderPhD
Рет қаралды 27 М.
BURP SUITE: BEST 5 EXTENSION TO MAKE YOUR BUG HUNTING EASY | 🔥🔥
21:55
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 423 М.
Google Releases AI AGENT BUILDER! 🤖 Worth The Wait?
34:21
Matthew Berman
Рет қаралды 228 М.
Burp Sequence |  Session Management Attacks
13:10
CyberSecurityTV
Рет қаралды 16 М.
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Рет қаралды 189 М.
iPhone 15 Pro Max vs IPhone Xs Max  troll face speed test
0:33
Look, this is the 97th generation of the phone?
0:13
Edcers
Рет қаралды 7 МЛН
Хакер взломал компьютер с USB кабеля. Кевин Митник.
0:58
Последний Оплот Безопасности
Рет қаралды 2,1 МЛН
АЙФОН 20 С ФУНКЦИЕЙ ВИДЕНИЯ ОГНЯ
0:59
КиноХост
Рет қаралды 1,2 МЛН