У нас вы можете посмотреть бесплатно Burp Suite for Beginners или скачать в максимальном доступном качестве, видео которое было загружено на ютуб. Для загрузки выберите вариант из формы ниже:
Если кнопки скачивания не
загрузились
НАЖМИТЕ ЗДЕСЬ или обновите страницу
Если возникают проблемы со скачиванием видео, пожалуйста напишите в поддержку по адресу внизу
страницы.
Спасибо за использование сервиса ClipSaver.ru
Burp Suite is a fine, fine product created by a company based in the UK called PortSwigger. Burp Suite (or "Burp" as it is colloquially called) is designed to assess website and mobile application vulnerabilities. It is quite a sophisticated product that chases after equally sophisticated technologies. Burp Suite is one of those all-important tools that a cybersecurity analyst needs to know and be able to operate at a deep level. This, of course, requires an excellent understanding of things like TCP/IP, relational database management systems (RDBMS) such as Oracle, Microsoft SQL Server, MySQL and others, as well as various web protocols like HTTP, HTTPS, and web development languages such as PHP and JavaScript. Website: https://williamheldman.net YouTube: @DrHeldmanTTE URL for PortSwigger: https://portswigger.net/ 00:00 Introduction 00:39 Intro 01:32 What Is Burp Suite? 03:30 Before Getting Into the Nuts and Bolts of Burp Suite 05:44 Starting Burp Suite & Hands-on Demo 07:01 Starting Burp Suite 10:06 Java Running in the Background 10:20 Exploring the Burp UI 10:46 Burp Primary Menu 11:10 The Burp Tab Row 11:29 The Burp Learn Tab 12:11 The Burp Dashboard Tab 12:37 Table of Differences Between Burp Suite CE & Pro 12:59 The Burp Target Tab 13:02 Child Tabs Under The Target Tab 13:19 Setting Your Project's Scope 13:47 Finding All of the Hosts on Our Subnet Using Sudo Netdiscover 15:21 Adding the Target Scope 17:00 The Burp Proxy Tab 17:53 Opening the Built-In Burp Chromium Browser 18:41 Target --_ HTTP History Child Tab 18:43 Burp Proxy --_ WebSockets History Child Tab 18:59 Burp Proxy --_ Match and replace child tab 19:03 Burp Proxy --_ Proxy Settings Window 19:49 Marker 7 19:52 Burp Proxy --_ Match and replace Child Tab Explanation 21:07 Burp Intruder Tab 22:09 Burp Repeater Tab 23:11 Burp Collaborator Tab 23:53 Burp Sequencer Tab 24:19 Burp Decoder Tab 25:10 Burp Comprarer Tab 25:56 Burp Logger Tab 26:08 Burp Organizer Tab 26:57 Burp Extensions Tab 27:55 Using the Built-In Burp Chromium Browser 28:28 Launching Damn Vulnerable Web App (DVWA) 28:40 Logging In To DVWA 29:06 Setting DVWA Security to "Low" 29:49 Performing a SQL Injection in