Tags
Language
Tags
June 2024
Su Mo Tu We Th Fr Sa
26 27 28 29 30 31 1
2 3 4 5 6 7 8
9 10 11 12 13 14 15
16 17 18 19 20 21 22
23 24 25 26 27 28 29
30 1 2 3 4 5 6

Bug Bounty Hunting With Burp Suite

Posted By: lucky_aut
Bug Bounty Hunting With Burp Suite

Bug Bounty Hunting With Burp Suite
Last updated 8/2021
Duration: 7h47m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 3.77 GB
Genre: eLearning | Language: English

How to Use Burp-Suite Features for better Bug Bounty Hunting. Advanced Burpsuite training course.

What you'll learn
Burp-suite advanced methods
Burp suite plugins
Burp-suite advanced functions
Burp-Suite Macros
Burp-Suite tricks
Burp-Suite Tools
Burpsuite Extensions
Burpsuite Android
Android Bug bounty
Android Bug bounty lab Setup
Burpsuite Advanced proxy
Burpsuite Live attacks
Advanced Intruder
Intruder Attack Type
Intruder Payload Processing
Intruder engine


Requirements
Basics IT Skills
4Gb ram , any OS
Operating System: Windows / OS X / Linux.
Description
This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing! Discover vulnerabilities like Brute-Forcing, Cross-Site Scripting, SQL injection, etc with Burpsuite.
However, you will get to know various Burpsuite Related Tips. The attacks will target a test environment. The course is fully hands-on so that you can practice everything while you learn.
In this course you will learn about:-
Burp Suite Introduction
Why you need Burpsuite PRO
Burpsuite Pro vs free
Which version is best
BurpSuite Community Tricks
Tips For Burpsuite Pro
Burp projects
Advanced Proxy, proxy regex
Proxy:- Firefox Proxy, multiple proxies, Upstream proxy
Repeater:- Websockets, Requests
Intruder:- types of attack, payload types
Intruder Attack speed and setting
Intruder grep match,
grep XSS payloads,
Sequencers
Comparer between requests
Extender:- extender API, Bapp Store, Environment Setup
Macro and User Options
Session cookies Handler
Decoder, Decode diff types of encoding in request/response
Match replace
Burpsuite Extensions
Collaborator Client
Turbo intruder
Logger++
Active scanner
Iprotate
Burp customizer
Top 15 Extensions
Attacks on Live website
How to set up android lab
What is ADB
What is a virtual device
How to intercept traffic from an android device
How to do SSL-Unpinning Bypass using Xposed Framework
These lectures are mostly designed for Bug Bounty Hunters and some topics are for advanced users.
If you are any type of learner it will help you to getting expert in the Burp Suite.
You will learn many tips and tricks throughout the course, it will help you in real world Bug Bounty hunting.
You will Understand how HTTP communication works.
You will get Basic knowledge of Web vulnerabilities.
How BurpSuite Top Extensions Works.
Who this course is for:
Red-teamers
IT students
Ethical hacker
Bug bounty hunter
Hackers

More Info