Configuring Burp + FoxyProxy + Firefox

  Рет қаралды 41,713

0xdf

0xdf

Күн бұрын

Demonstrating how I configure Burp and FoxyProxy to do CTFs.
[00:05] Intro
[00:57] Installing Burp / Burp Overview
[06:02] Configuring Proxy in Firefox
[07:05] Installing FoxyProxy / General Configuring
[08:45] Adding Patterns
[11:20] Exploring Seal from HTB as an example
[17:15] Summary / Things to watch out for

Пікірлер: 23
@obfusec8329
@obfusec8329 2 жыл бұрын
Love the new intro and dedication to the channel. Keep it up!
@h4gg497
@h4gg497 2 жыл бұрын
Thanks for showing that option to disable Intercept on startup. Used to annoy me all the time. Another really useful extension is PwnFox which lets you use isolated firefox containers. Comes in very handy and removes the need to ever use incognito. Also integrates with Burp so you can have color differentiated requests in your history and more. It's a godsend, especially for testing IDORs.
@kylecreighton
@kylecreighton Жыл бұрын
I’m so sorry I didn’t see it I thought I sent it to ❤the right address and I didn’t see ❤anything else but ❤
@kylecreighton
@kylecreighton Жыл бұрын
😮😅😅😅😊😊😊
@AdamBainey
@AdamBainey 2 жыл бұрын
Content is always top-notch. Thanks
@ryugavegeta5734
@ryugavegeta5734 2 жыл бұрын
If you have the issue where web page is loading forever but seeing output on burp Just found the answer to this issue. Underneath the Proxy > Options (tab) ensure the checkbox that reads "Intercept requests based on the following rules:" is unchecked. This controls the stalling of requests from clients for viewing and editing; trafick is still passed and intercepted but without the stalling...
@talisb7883
@talisb7883 2 жыл бұрын
Thank you!
@chiragartani
@chiragartani 2 жыл бұрын
WOW, you also have KZbin channel, I just found it. It's amazing, Will learn some new and cool stuff🙏🌟.
@kylecreighton
@kylecreighton Жыл бұрын
I’m so happy you found her ooolovely
@imranthoufeeque
@imranthoufeeque 2 жыл бұрын
Please continue to record more and more videos we love your content... I would also suggest you to please go through htb challenges other than machines because there are lack of videos and lack of understanding since htb also doesnt give any writeup officially...
@0xdf
@0xdf 2 жыл бұрын
Interesting. To be completely honest, I'm behind on challenges. But also, they don't retire as often, so I can't spoil them. Are there any specific retired challenge you'd want to see?
@imranthoufeeque
@imranthoufeeque 2 жыл бұрын
@@0xdf almost all types of retired challenges… I am not sure why htb is only concentrating on machines but not on challenges yes they do conduct ctf but not update the challenges like they do with machines… worst part is they don’t give link of write up for challenges as well that’s the biggest disadvantage of htb which made everyone go to thm… Tbh as a beginner I started to like thm than htb but I hope htb will understand this statement and correct themselves rather than creating separate paid for basic learning paths…
@ibraheemali9541
@ibraheemali9541 6 ай бұрын
can you make a video on how to install ca certificates for burp?
@reema5315
@reema5315 2 жыл бұрын
I love you!!! Huge thanks to you. I have been in bad mood for not working but now it’s working!! Thanksssssss
@al28314
@al28314 11 ай бұрын
incredible.
@2809kev
@2809kev 2 жыл бұрын
You can solve that certificate problem by downloading and adding the CA Certificate from burpsuite to Firefox.
@shouvikkundu8289
@shouvikkundu8289 2 жыл бұрын
Love this🔥🔥🔥
@Dandelionq
@Dandelionq 4 ай бұрын
Danke
@Nelly-w7t
@Nelly-w7t Жыл бұрын
Thanks
@stunzy.4978
@stunzy.4978 2 жыл бұрын
i dont have a patterns option, how do i enable it?
@0xdf
@0xdf 2 жыл бұрын
You shouldn't have it. Are you sure you got the right plugin? What browser are you using?
@forranach
@forranach 2 ай бұрын
Intro gave me a seizure, thanks
@bitondas9360
@bitondas9360 Жыл бұрын
Thanks
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Netsec Explained
Рет қаралды 90 М.
The most compelling browser I've used since Arc
11:00
A Better Computer
Рет қаралды 51 М.
啊?就这么水灵灵的穿上了?
00:18
一航1
Рет қаралды 72 МЛН
龟兔赛跑:好可爱的小乌龟#short #angel #clown
01:00
Super Beauty team
Рет қаралды 66 МЛН
Forward Shell
25:35
0xdf
Рет қаралды 2,7 М.
DVWA - Brute Force (Low | Medium | High)
12:54
HackHunt
Рет қаралды 6 М.
How to Configure Burp Suite with Firefox in Kali Linux
3:44
HackHunt
Рет қаралды 20 М.
Web App Penetration Testing - #1 - Setting Up Burp Suite
9:41
HackerSploit
Рет қаралды 485 М.
Burp Suite Repeater | Burp Suite Complete Tutorial in Hindi
14:35
Cyberwings Security
Рет қаралды 20 М.
Вот что умеет SSH!!! Более 9 фичей!!!
21:51
Realtime User
Рет қаралды 16 М.