Web App Penetration Testing - #1 - Setting Up Burp Suite

Sdílet
Vložit

Komentáře • 264

  • @aviralwalia
    @aviralwalia Před 6 lety +415

    Man, people like you are angels to the society..helping the students by providing free knowledge...good luck

  • @dkmodder4405
    @dkmodder4405 Před 5 lety +11

    You honestly deserve an award or at least more recognition. There needs to be more people like you in the world, that don't charge for knowledge and are open about teaching what they know in a really good way.

  • @campingteddy9297
    @campingteddy9297 Před 4 lety +2

    Nice video, def appreciate people like you who share their knowledge with others. Keep spreading the word, and wow, your channel has really taken off. Great job man, you deserve it!

  • @amber2005
    @amber2005 Před 5 lety +2

    Oh my gosh thank you for explaining this stuff so well! It's quite difficult to find good sources and understandable information! Again thanks!!

  • @omeraltundal7351
    @omeraltundal7351 Před 4 lety

    This is the only channel that I followed also this is the only comment (as far as I remember) so far under a video. Thanks for your clean explanation. Thanks man.

  • @smash2163
    @smash2163 Před 4 lety +1

    you're really doing a great job of inspiring students...and need more stuffs like this... Thank you

  • @anandkumar7174
    @anandkumar7174 Před 6 lety +3

    Really very clear instruction.
    Thanks for explaining it👍

  • @manojkumarpentela2069
    @manojkumarpentela2069 Před 6 lety +1

    Thanks dude for making pentesting series......and rock this series

  • @PlazmadawgZA
    @PlazmadawgZA Před 6 lety +2

    I just subscribed, dude thank you so much for your videos!

  • @PTD2023
    @PTD2023 Před 6 lety +1

    Makes a nice change to find one of the few youtube tutorials that is both informative and usefull when it comes to penetration testing

    • @HackerSploit
      @HackerSploit  Před 6 lety +2

      Thank you very much for the support, that is what I strive for.

  • @shiyamjannan7830
    @shiyamjannan7830 Před 4 lety +1

    Nice guide. Simple and easy to understand. Keep it up. Thanks for sharing.

  • @kushal9987
    @kushal9987 Před 4 lety +60

    Nice video, but you missed the part about downloading and adding the Burp Certificate.

    • @goheat007
      @goheat007 Před 2 lety

      could you explain this step? I can't go on website because software is preventing it lol

  • @emmanuelsosareyes9607
    @emmanuelsosareyes9607 Před 6 lety

    Dude, i love your videos. Please make a Burp Suite complete series!

  • @harrispinkham
    @harrispinkham Před 6 lety

    Thanks for the great videos!

  • @arifbasri4950
    @arifbasri4950 Před 5 lety +1

    Thanks for the intro video...Hope you all guys here used it for good intention

  • @aryanbhatt8069
    @aryanbhatt8069 Před 6 lety

    Sir u are the best tutorial that I had ever seen

  • @backyardgardener7729
    @backyardgardener7729 Před 2 lety

    This is about 4yrs to late, Great video and well advised. Im just getting into the cyberworld...Thanks for the great video..

  • @cat_loaf943
    @cat_loaf943 Před 6 lety +1

    Thanks for the video I'll try this pen test lab.

  • @pr3y5
    @pr3y5 Před 6 lety

    Thankz bro I'm waiting for this😏

  • @imran2you
    @imran2you Před 5 lety

    Great Video, Thanks and keep it up

  • @alexalderson5767
    @alexalderson5767 Před 2 lety

    To me personally you are the best and the videos very great thank you really much,Mr Ahmed🙏

  • @piyushgarg1333
    @piyushgarg1333 Před 5 lety

    u r always like awsome with extra aaaaaaaaaaaaaawsome GG videos ..... U r my real life greatest teacher and person....U helped a lot ....Thanks for ur g8 work...

  • @1a4s4l7
    @1a4s4l7 Před 6 lety +23

    Hi Alexis, in your vids for future reference, is it possible to add diagrams & concepts and explain them as you go through this series. So we could learn in depth as to what the attack is how it works, see them from networking points of view or whatever. It would be really helpful! Thanks :)
    Keep up the good work

  • @djmostephens
    @djmostephens Před 5 lety

    I like you. your teaching is so easy to understand,
    well detailed Cool

  • @cybxtra
    @cybxtra Před rokem

    Thanks a lot man , wis you hit 1M soon

  • @muzec-sec
    @muzec-sec Před 4 lety

    Thanks, nice video I really appreciate it

  • @nghiaduy6044
    @nghiaduy6044 Před 2 lety

    Please do more of this !! Thank you

  • @RahulSharma-jv7rj
    @RahulSharma-jv7rj Před 4 měsíci

    you work very very hard man, its really appreciated. I am very sure your channel make my dream true to become web pentester....lots of love. thanks a lot

  • @rimengineers
    @rimengineers Před 4 lety

    Great video. Thanks 👌

  • @jrenzie
    @jrenzie Před 5 lety

    Thanks man!

  • @akliluweldemariam1471
    @akliluweldemariam1471 Před 4 lety

    thank you for your videos. those are helpful..

  • @royalpatience6881
    @royalpatience6881 Před 5 lety

    Good work . Kepp it up

  • @kalpesh.x9068
    @kalpesh.x9068 Před 3 lety

    Your always legend sir ❤️

  • @Chris-ez1ly
    @Chris-ez1ly Před 2 lety

    Great video. Thank you.

  • @spcfsi4143
    @spcfsi4143 Před 6 lety

    Very thankful for this series. Helps me a lot professionally. Thanks and keep up the excellent work.

  • @karlagamero1639
    @karlagamero1639 Před rokem

    thank u for this video!

  • @MuhammadSheesAli
    @MuhammadSheesAli Před 6 lety +1

    Thanks man

  • @babyaufshar17
    @babyaufshar17 Před rokem +1

    This is awesome.

  • @mustafaaamir2625
    @mustafaaamir2625 Před 4 lety

    Simple and very helpfu :)

  • @Anonymous-jv8nt
    @Anonymous-jv8nt Před 6 lety

    Thanks sir 👍 love you

  • @sayanmallick2644
    @sayanmallick2644 Před 6 lety

    Thanks you so much.

  • @Siik94Skillz
    @Siik94Skillz Před 5 lety

    I recommend creating different firefox profiles when doing this so you can have a cleanstate firefox for burptesting and your other firefox with all extentions bookmarks and so on where you can also google stuff on the other profile.

  • @anoopmj6749
    @anoopmj6749 Před 5 lety

    very nice. good job brother.

  • @d3thdrive
    @d3thdrive Před 6 lety

    Awesome.

  • @Mode-Gaming
    @Mode-Gaming Před 7 měsíci

    Best on your field

  • @jeffreydaniel8854
    @jeffreydaniel8854 Před 4 lety

    Bro you’re awesome 😎

  • @OthmanAlikhan
    @OthmanAlikhan Před 2 lety

    Thanks for the video =)

  • @prnxid
    @prnxid Před 6 lety

    Great!

  • @tyrewald9083
    @tyrewald9083 Před 3 lety

    Thanx a lot!

  • @kheshavlg
    @kheshavlg Před 5 lety

    i love you channel it is awesome OMG !!!!!!!!!!!!!!!!!!!!!!

  • @bhavanishankarrao4028
    @bhavanishankarrao4028 Před 3 lety

    Sir really you're great

  • @asdfasddfs5484
    @asdfasddfs5484 Před 2 lety

    thank you

  • @Razorcr3st
    @Razorcr3st Před 5 lety +1

    Best security content creator I have found! Thanks dude? Thoughts in intro security courses? I'm thinking of taking CCSP

    • @HackerSploit
      @HackerSploit  Před 5 lety

      Thanks for the support, really appreciate it. It depends on the direction you want to take, CCSP is pretty good. Do you have any previous experience?

  • @kozukioden2167
    @kozukioden2167 Před 2 měsíci

    Thanks 👍

  • @gordonfreeman_wf
    @gordonfreeman_wf Před 4 lety

    Thanks.

  • @artmasterpl
    @artmasterpl Před 6 lety

    Good work

  • @yigitaktas715
    @yigitaktas715 Před 3 lety

    great video

  • @jamaluddin8546
    @jamaluddin8546 Před 2 lety

    exellent

  • @kingisbackof8bp573
    @kingisbackof8bp573 Před 2 lety

    you are the best

  • @_zerosecurity_
    @_zerosecurity_ Před rokem

    hackersploit love you

  • @akifanvar1902
    @akifanvar1902 Před 3 lety

    I seeing this now i love it💘. I love you man 👞

  • @novovires5625
    @novovires5625 Před 6 lety +79

    Advice : Try to write a book, and your videos is going to give you a huge advantage of selling your book. Why? Because you will be the first to have this type of material, it's going to put you on the elite map. By the way, you should try to make a Playlist about botnet and Malware development.. Several testing suites are commonly used too like :
    1) Burp Suite
    2) WebScarab
    3)Paros
    4)Zed Attack Proxy
    5) Andiparos
    6)Fiddler
    7)CAT
    8) Charles
    Peace

    • @aryan4170
      @aryan4170 Před 6 lety +3

      Novo Vires good idea! If hs made a book, I would buy it

    • @propkillerr
      @propkillerr Před 6 lety +7

      there are a lot of books regarding ethical hacking and stuff related. I PERSONALLY think he should stick with the videos.

    • @_productivity__nill_1131
      @_productivity__nill_1131 Před 6 lety

      Nice references

    • @joemama-js6hv
      @joemama-js6hv Před 5 lety

      "first one to have this type of material" lmao
      good one m8

    • @joemama-js6hv
      @joemama-js6hv Před 5 lety

      just because you suffer from a seviere mental disability of sorts and can only run scripts in a kali vm doesn't mean your hero, Hackersploit is the only one out there making hacking (pentesting) tutorials. there are plenty of information security savants publishing weekly/monthly on CZcams.

  • @myworkmary5841
    @myworkmary5841 Před 4 lety

    thank u

  • @krebsandme
    @krebsandme Před 4 lety

    Hey Alexis really nice work...i m big fans of urs. Can you make video on digital forensic as well?? Thanks in advance

  • @jonathanreading1051
    @jonathanreading1051 Před 4 lety +1

    Love your videos, you apply KISS (keep it simple *insert S word noun here*). One thing you might want to mention or redo this particular video setup or add another one covering the Burp CA being applied to your browser. This was a crucial step in getting Burp Suite to capture data I found. Took me a bit to find the solution to the problem, but eventually figured it out (which is half the experience sometimes). Anyways, keep it up, Ill be scouring your videos as I get more in-depth knowledge of some of these powerful tools you cover.

  • @alchimie5701
    @alchimie5701 Před 5 lety

    شكراً

  • @noorrehman6344
    @noorrehman6344 Před 4 lety

    dear sir, your voice is very magical.i love your voice.

  • @nehat786
    @nehat786 Před 6 lety

    Very well explained

  • @panchcw
    @panchcw Před 6 lety

    great work all the best

  • @user-ek9ez7ho6f
    @user-ek9ez7ho6f Před 5 lety

    👌🏻🔥

  • @ann7587
    @ann7587 Před 5 lety

    It's unrelated but what do you use to pin Chromium, Firefox and others to the top bar? Great video as always.

  • @jeffstanley2972
    @jeffstanley2972 Před 4 lety

    Good video, thank you for uploading. Do you prefer Parrot OS to Kali?

  • @thenoblemute7669
    @thenoblemute7669 Před 6 lety +1

    Thanks man. I was wondering when you might upload a video like this

  • @Anonymouskng12
    @Anonymouskng12 Před 4 lety

    I love you sir

  • @ko-vg8ud
    @ko-vg8ud Před 5 lety

    Can you upload a video on bypassing admin rights when installing a software

  • @lbchui
    @lbchui Před 4 lety

    It will be excellent if you put close caption or subtitle on the video so we can understand better, anyway thank you so much.

  • @marco201ful
    @marco201ful Před 6 lety

    Hey Alexis,
    Great video man, always enjoy. Quick question, I just recently updated parrot os, and it won't let me boot up, it stays on "tomoyo:select a profile from the list" what do I do from there? Please I would really appreciate your advice :)
    ------- I do have another distro (Ubuntu 17) install on another partition.
    -Thank you

  • @gauravstud
    @gauravstud Před 4 lety

    Can you also make a video tutorial series on web server penetration testing please

  • @allinoneyt6744
    @allinoneyt6744 Před 3 lety

    love from india

  • @AnujYadav-ww6nc
    @AnujYadav-ww6nc Před 6 lety +1

    I wonder why there aren't suggestion of any other video!
    I mean , isn't there any video like this?

  • @shivambhargava2965
    @shivambhargava2965 Před 2 lety

    please make more videos on web app penetration testing

  • @msddalia7867
    @msddalia7867 Před 4 lety

    شكرل

  • @vincenzaroberta5402
    @vincenzaroberta5402 Před 6 lety

    Hi Alexis can you do a video on RFID

  • @manojkumarpentela2069
    @manojkumarpentela2069 Před 6 lety

    Make this series very fast sir

  • @user-cx5jj3zq1r
    @user-cx5jj3zq1r Před 6 lety

    Finaly, my request has been accepted...
    Thx :)

  • @terminalhack3250
    @terminalhack3250 Před 4 lety +1

    Hey man Love your content.
    You are my inspiration really.
    I just wanna talk to you please I think that you are the only one who can solve my problem.
    So please help me.......... Will you???

  • @dipanshujha7293
    @dipanshujha7293 Před 6 lety +11

    Hey Alexis, i think you missed the burp certificate importing in browser for https requests and this thing might mess up the beginners

  • @Gegajim
    @Gegajim Před 4 lety

    Alexis u are damn GOOD!! and i admire every single work but this intercepting isn't working for me i mean i was running metasploitable2 and i did every single step as u showed but it says the proxy server is refusing connections can u or anyone reading this comment help me please?? thank u i love u and u are my hero

  • @mrjohnmayer4091
    @mrjohnmayer4091 Před 5 lety

    Which tools you are using to pen-test web server as u said ? (can you tell more for a beginner ?)

  • @sciencehunters1214
    @sciencehunters1214 Před 4 lety

    nice video, but I need a subtitle because my english language not good. Thank you sir 🙏

  • @oofiebiscuit
    @oofiebiscuit Před 5 lety

    you r awesome ya know ?

  • @dhanashreedeshpande7100

    Can you please tell us how to identify the attack is done by observing log values at the bottom ? I mean which are the features of CSRF attack collected in header section in the bottom of burp?

  • @saklandking9303
    @saklandking9303 Před 3 lety

    👍

  • @UBNA671
    @UBNA671 Před 7 měsíci

    I hope this tutorial solves my problem with burpsuite

    • @UBNA671
      @UBNA671 Před 7 měsíci

      Can burpsuite work with dhcp on vm host only adapter

  • @whoami696
    @whoami696 Před 5 lety +13

    I don't have (Add Exception)...min 7:29

  • @seanjansevanrensburg38

    Where do i set the network proxy in the newer version of Firefox , in my VM

  • @termuxskylord2159
    @termuxskylord2159 Před 4 lety

    Should I get a newer labtop to be able to set up my bug hunter lab ????

  • @AVRecommends-21
    @AVRecommends-21 Před 6 lety +1

    What about python series??? Gonna leave it???

  • @georgeusiri4008
    @georgeusiri4008 Před 4 lety +1

    Nice video are you kenyan? Your accent lowkey sound like it

  • @mybaestgameisnfsmw
    @mybaestgameisnfsmw Před 5 lety

    If you're setting proxy to localhost then how is your Firefox accessing internet?