Burpsuite basic to advance free | Dashboard | target | proxy web security with burp

  Рет қаралды 39

TRICKYWALA

TRICKYWALA

29 күн бұрын

Burp Suite is a software security application used for penetration testing of web applications. Both a free and a paid version of the software are available. The software is developed by the company PortSwigger. The suite includes tools such as a proxy server (Burp Proxy), an indexing robot (Burp Spider), an intrusion tool (Burp Intruder), a vulnerability scanner (Burp Scanner) and an HTTP repeater (Burp Repeater).
Dashboard: Dashboard has been categorized into 4 different parts, each category works in a different way mention below.
• Tasks: This category shows all the traffic of live crawl & audit from proxy. Also provides option to new scan.
• Event Log: Event log will display a chronological list of events that occurred during the testing session. It also notes the timestamp, event type and detail information of the event.
• Issue Activity: Issue activity automatically categorized the potential security issue in the web application after scanning or testing any website.
• Advisory: The advisory section offers a detail information about the security issue occurred during testing and it also provides the recommendation on remedy for that potential issues.
Target: This feature is very crucial part option in Burp Suite where you can manage and configure your targets web application for testing. This section allows you to take control of the scanning and testing process. • Sitemap: This is a sub-tab of target option which provides you a comprehensive information about the target website and it also display all the discovered URL’s, pages about the target website.
• Scope: This is a very helpful sub-tab in scope for the user to concentrate on a particular ULR that included in scope during crawling and testing.
• Issue Definitions: This sub-tab provides you a wide range of vulnerabilities list that helps you during testing to identify the issue and to set priority according to the issue.
Proxy: This is a very crucial component in Burp Suite which allows user to intercept and manipulate the HTTP/S request between client and server. This proxy itself have sub-tabs which provides different functionalities.
• Intercept: This sub-tab allow user to intercept the request and response.
User can intercept request, response to review and manipulate the data before allowing traffics to continue.
• HTTP History: This sub-tab captures the HTTP/S records so that user can check the request and response to analyse the data and find the potential security issue.
• WebSocket History: This sub-tab is same as HTTP History, as it keeps the record of WebSocket history which can be helpful to analyse the messages done between client and server.
• Options: This sub-tab provides you the configuration of the setting for proxy tool.
This video only for education purpose
#cybersecurity, #cybersecurityawareness, #cybersecuritytraining, #cybersecuritynews,
#cybersecurityexpert, #cybersecurityengineer,
#cybersecurityawarenessmonth,
#womenincybersecurity, #instacybersecurity, and
#cybersecuritytips
#trickywala
#trending
#views
#viral
#views_viral_video
#english
#burpsuite
#proxy tools
#cybersecuritytools #english #hindi
#cybersecurity #trickywala
#cybersecurityanddigitalforensics
#viralvideo #tricky wala #trickywala #trending
#viral #tech #technology #trendingvideo#burpsuite #burpsuitetutorial #burpsuiteacademy #burpsuiteintruder #burpsuitepro #burpsuiteandroid #burpsuitebasics #burpsuiteproxy #burpsuitecourse #burpsuitesetup #burpsuitefullcourse #burpsuiterepeater #burpsuitealternative #burpsuitexss #burpsuitenotintercepting #burpsuiteand #burpsuiteandroidapp #burpsuiteandroidstudio #burpsuiteandroidemulator #burpsuiteandroiddevice #burpsuitecrack #xssburpsuite #burpsuitepricetampering#trickywala #truckwalacartoon #trickywalachapter #trickywala #trickyreasoningwala #reasoningwalatrickyguru #trickysidhumoosewala #trickygurureasoningwalahazaribagh #trickyriddleswala #trickywalaand #trickywalaanda#viral #viralcrimes #viralsong #viralvideo #viralhit #viralpodcast #viralz #viralmomentlildurk #viralgaan #viralhitrecap #viralcrimes2024 #viralmonkey #viralhitreacttohobin #viraltiktoksong #viraldance #viraland #viralandsatisfyingfoodasmrcompilation #viralandsimoncombine #viralandrewtateclips #viralandrewtatemoments #viralandaashay #viralandrewtate #viralandtrendingsong #viralandbacterialdiseases #viralandsimon #viralandreabrillantesandkyleecharribold #viralandsatisfyingfood #viralandnonviralvectorsforgenetherapy #viralandarecipe #viralandrewtatepodcast

Пікірлер
SAML 2.0: Technical Overview
15:35
VMware End-User Computing
Рет қаралды 533 М.
Configure NGINX as a Reverse Proxy
16:43
NGINX
Рет қаралды 202 М.
Пробую самое сладкое вещество во Вселенной
00:41
FOOLED THE GUARD🤢
00:54
INO
Рет қаралды 53 МЛН
2000000❤️⚽️#shorts #thankyou
00:20
あしざるFC
Рет қаралды 16 МЛН
ТАМАЕВ vs ВЕНГАЛБИ. ФИНАЛЬНАЯ ГОНКА! BMW M5 против CLS
47:36
What is Web Development ? Complete RoadMap from Basics to Advanced | 2023
14:45
What is an API Gateway?
15:02
Gaurav Sen
Рет қаралды 49 М.
Networking Loadbalancer Hands-On AWS in Tamil | Anne Rinita
44:29
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
Laith Academy
Рет қаралды 62 М.
OAuth 2.0 & OpenID Connect (OIDC): Technical Overview
16:19
VMware End-User Computing
Рет қаралды 149 М.
Scaling your Node.js app using the "cluster" module
13:44
Software Developer Diaries
Рет қаралды 34 М.
Unleashing WebAssembly in Kubernetes with Kwasm
15:16
DevOps Toolkit
Рет қаралды 4,3 М.
pfSense Firewall - pfSense Administration Full Course
3:35:47
Knowledge Power
Рет қаралды 470 М.
Mi primera placa con dios
0:12
Eyal mewing
Рет қаралды 719 М.
сюрприз
1:00
Capex0
Рет қаралды 1,4 МЛН
WWDC 2024 - June 10 | Apple
1:43:37
Apple
Рет қаралды 10 МЛН