Burp Suite - Web Application Basics for Beginners (Kali Linux Tutorial)

32,296
0
Published 2021-02-05
Learn the basics of how to use Burp Suite to evaluate Web Applications for Cyber Security vulnerabilities.

Note: Only use these tools on Websites you own or have permission to do so. As always it's best to use a Hacking Lab to practice.

All Comments (19)
  • I like the way you break down things, I've seen a lot of tutorial about DVWA and Burp Suite, and all of them speak so fast. They also waste time talking about techniques but never show-to. Thank you and keep up the good work.
  • im doing a project on burp suite right now. you are a life saver! thank you :)
  • @nekoill
    Cheesus Crust, thank you so much for that explanation for the term web app because I legit was thinking I was going crazy when I started hearing the term increasingly often at some point, but when I looked it up it just described a website, so I was like "so a website then??!?" but people were like "what? no, are you dumb?" And I mean, I'm 36 y.o., I was literally growing up with the Internet and web ecosystem, I remember using 56k modem and the brain scraping music of a dial-up because my damn modem didn't support the arcane feature of turning the damn thing down and I had to drink in the astonishing melody of maggots of new tech devouring the flesh of the old guard to become the bloated Leviathan the former is today. I vividly and fondly remember the dumb phones of yore, and numbers of times I had to press a specific number's button to produce a specific letter, along with what direction I had to press on the d-pad to start composing an SMS and a couple of phone numbers to send an SMS to in case I'm in trouble and have to discretely ask for help without taking my phone out of pocket, is still to this day burnt into my brain. I remember what websites used to be is what I'm saying, I'm just baffled by the fact that people would pick up a buzzword and not just immediately start abusing the heck out of it, but also acting like it's been in use since the humanity began and I'm the weird one.
  • @viktor7761
    Thanks so much. Good explained and everything
  • @mjsept15
    Hi.! I’m studying cyber security right now and we’re using these tools as well as others you may know . Do you do one on one lessons via zoom? If so can you send info and how much , thanks
  • @luckyverma7414
    How to install metasploitable machine?please also make an video on that
  • @sumit455
    What are the proxy settings for https/ssl?
  • @mecrayavcin
    When i run Burb i got this error burp suite your jre appears to be version 11.0.11-ea from debian. How can i fix this
  • @anynomous1344
    Hey I want learn bug bounty ,so do you know some bug bounty Hunter who can teach me personally ,your help will be appreciated
  • @sabsid64
    pls show network setup for metaspolit
  • @ritzierw
    Why there are no more videos uploaded now?
  • @JTvlogs984
    late to the party as always lol... I've done the Foxy Proxy but when i load any websites it keeps saying " Potential Security Issue " anyone else come across this?
  • @ithelpdesk2543
    could u pls share burpsuite pro 1.8v crack pls pls pls..............
  • @Nequez
    hello my bro please speak me i need ur help!