[Hindi] BurpSuite Complete Course in Hindi | Everything you need to know

  Рет қаралды 10,896

Tanish Mahajan

Tanish Mahajan

Күн бұрын

Welcome to the ultimate journey into mastering Burp Suite, the Swiss Army knife for web application security professionals. Whether you're a seasoned penetration tester, a cybersecurity enthusiast, or a developer concerned about application security, this course is designed to equip you with the skills and knowledge needed to leverage Burp Suite to its fullest potential.
Timestamps:
0:00 Introduction
1:26 What is BurpSuite?
10:12 Exploring BurpSuite
11:54 Setting up Proxy
19:29 Using FoxyProxy
22:00 Intercepting HTTPS Websites
24:50 Repeater
30:55 Intruder
39:30 Intruder (Sniper)
41:30 Intruder (Battering ram)
45:00 Intruder (Pitchfork)
48:44 Intruder (Cluster bomb)
51:20 Encoder/Decoder
52:26 Comparer
53:20 Organizer
54:09 Sequencer
59:34 Site Scope/Site tree/History
1:00:45 Extensions
1:01:42 In build chromium browser
In this comprehensive course, we'll start from the basics, ensuring everyone is on the same page before diving deep into advanced techniques. You'll learn how to set up Burp Suite effectively, understand its various modules, and explore its extensive feature set, including Intercept, Spider, Repeater, Intruder, and much more.Through hands-on exercises and real-world examples, you'll discover how to identify and exploit common web application vulnerabilities such as Cross-Site Scripting (XSS), SQL Injection, Cross-Site Request Forgery (CSRF), and Authentication Bypass. You'll also delve into advanced topics like session handling, automation with macros and extensions, and customizing Burp Suite to suit your specific needs.Throughout the course, you'll not only learn how to find vulnerabilities but also how to effectively communicate your findings and recommendations to stakeholders. We'll cover reporting best practices and how to integrate Burp Suite into your workflow seamlessly.By the end of this course, you'll be equipped with the skills and confidence to use Burp Suite as a powerful tool in your arsenal for securing web applications. Whether you're aiming to advance your career in cybersecurity, enhance your development skills, or simply bolster your knowledge of web application security, this course will empower you to take your skills to the next level. Enroll now and embark on your journey to becoming a Burp Suite master!

Пікірлер: 53
@hamzaxhah30
@hamzaxhah30 26 күн бұрын
Thanx sir 2 din sa kisi ki smj ni ai aj ya dakh kar sab clear Love from pakistan
@Aksubs807
@Aksubs807 3 ай бұрын
The Into to Burpsuite is awesome, I learned a lot from you, Don't stop uploading..
@manojgour8230
@manojgour8230 2 ай бұрын
Explained in very clear and understable way .. thankyou !!!
@amanchauhan47
@amanchauhan47 2 ай бұрын
very helpful thank for making this video
@creationwithjass3860
@creationwithjass3860 Ай бұрын
Bro thanks alot Please make video on phases of pentesting
@HarshMehta-tn1yr
@HarshMehta-tn1yr Ай бұрын
The only course you need🔥🔥
@shubhambhowmik2332
@shubhambhowmik2332 3 ай бұрын
❤best one bhaiyaa. .
@biologist5675
@biologist5675 2 ай бұрын
After watching review: Great and detailed tutorial, each step explained along with experiment. great job keep it up 🖤
@GetCybera
@GetCybera 3 ай бұрын
Best bhaiya ❤❤❤
@rahulpancherpula0038
@rahulpancherpula0038 13 күн бұрын
you are amazing💖...Keep rocking broo❤‍🔥❤‍🔥
@biologist5675
@biologist5675 3 ай бұрын
Uploaded on such a great time
@divyambhavsar6406
@divyambhavsar6406 24 күн бұрын
Amazing cource
@AnkitKushwaha-zs1xb
@AnkitKushwaha-zs1xb Ай бұрын
help full your video
@AdityaKalgutkar-yn8lh
@AdityaKalgutkar-yn8lh 14 күн бұрын
Bhai super Bhai 😮😮😮really I am glad to see your classes
@biologist5675
@biologist5675 3 ай бұрын
I really need to learn it for my research work
@ROCO-edit
@ROCO-edit 2 ай бұрын
Bro kafi acha explain karte ho kafi video dekhi usme bta dete hai ispe check karo uspe check karo , check q karna hai, click karne se hoga kya , vo nahi btate aap ne pura explain kiya tx big bro 💖
@GautamaReddy
@GautamaReddy Ай бұрын
Salute to you. Explained well and far better than the english versions. Thanks a lot
@Hackerinsight153
@Hackerinsight153 Ай бұрын
Bro amazing keep it uppp 🎉
@cvrm694
@cvrm694 2 ай бұрын
thanks a lot bayya
@suba2195
@suba2195 19 күн бұрын
thank yuu tanish bhai for making this video with great effort this video helps me a lot of understanding basics of burpsuite. Keep Rocking tanish bhai
@THANKS_ME_LATER
@THANKS_ME_LATER Ай бұрын
bhai kya faida jab tu yt ka reach algo crack nahi kar pa raha hai 🤡, karo famouse tag use karo
@AdityaKalgutkar-yn8lh
@AdityaKalgutkar-yn8lh 14 күн бұрын
sir i know full basics of web application vulnerabilities but how to start attack in bugcrowd and hacker1 please make video bhai
@punjabimusic9641
@punjabimusic9641 28 күн бұрын
❤ respect
@kamleshahir8282
@kamleshahir8282 2 ай бұрын
Bro penetration testing ke upar ek video banao
@ace0-zy6hd
@ace0-zy6hd 2 ай бұрын
tx brother
@karthik__hr
@karthik__hr 2 ай бұрын
Sir please teach about metasploit in one video
@SohagAfsar
@SohagAfsar Ай бұрын
How to replace / change url in inside post like External link, internal link.
@neerajahuja9139
@neerajahuja9139 Ай бұрын
Bro agar mai kissi aur ke browser ke proxy setting me apna ip aur port daal dunga toh uski http req mere burpsuit me aayegi?
@TheTraderhub1
@TheTraderhub1 28 күн бұрын
The proxy server is refusing connections problems sir
@Slowedcollection2.0
@Slowedcollection2.0 2 ай бұрын
Sir ap se bat kase ho sakti hai
@iitiacasino
@iitiacasino Ай бұрын
Sir username v find krna hoga toh kha se hoga
@LearnerEveryone
@LearnerEveryone 2 ай бұрын
Sir ap cyber security ka course sikhte hai
@LuckySoni-dw4lp
@LuckySoni-dw4lp 3 ай бұрын
sir one video in wireshark please please 😇😇
@hackinglikepro
@hackinglikepro 2 ай бұрын
bhai nmap ka course lana❤❤ jaroor windows 11 ka jarur use krna ❤or firewall kese pass krte ye bhi shikhna sabhi log windows 7 or msf ka use krte hai
@itzvrzone5163
@itzvrzone5163 Ай бұрын
your video can make me elite hacker sir ji
@indromondal3740
@indromondal3740 2 ай бұрын
2FA sir plsss for social media
@mohitsinghpanwar2992
@mohitsinghpanwar2992 3 ай бұрын
Nmap bi ho jaata to sai rheta 😅😅😅
@tsecurity_
@tsecurity_ 3 ай бұрын
Ispe response acha ayega to zroor❤️
@viralplayzyt
@viralplayzyt 3 ай бұрын
​@@tsecurity_ Bna do bro
@hackinglikepro
@hackinglikepro 2 ай бұрын
kitna response ❤
@hackinglikepro
@hackinglikepro 2 ай бұрын
bhai nmap lana to playlist me lana or indepth me samjhana or command line bhi samjhana
@shaikbasha4677
@shaikbasha4677 Ай бұрын
Bana do bhai nmap pe ​@@tsecurity_
@ROCO-edit
@ROCO-edit 2 ай бұрын
Bro mene networking karli , kali kar liya nmap , burp tool bhi sikh liye aage kya karu kuch guide kardo plz
@tsecurity_
@tsecurity_ 2 ай бұрын
Cover all cybersecurity topics, better cover whole ceh course not certification, search on youtube ceh course and Cover everything stages tools and all Start learning from TryHackMe all modules, start from presecurity and complete beginners module after that do any module according to what you want Course i recommend- TCM SECURITY PEH (free me miljaega telegram se) but do after ceh course Do programming also
@hamzaxhah30
@hamzaxhah30 25 күн бұрын
Nmap plz 😢
@umanshu-hz5hw
@umanshu-hz5hw 2 ай бұрын
"Software is Preventing Firefox From Safely Connecting to This Site" ERROR
@tsecurity_
@tsecurity_ 2 ай бұрын
Watch part of connecting to https website
@user-zu9bm8yz7i
@user-zu9bm8yz7i 3 ай бұрын
Sir ethical hacking shuru krne k liye kya kya course kre kha se btao pls ....❤
@divyambhavsar6406
@divyambhavsar6406 3 ай бұрын
Ceh karlo
ЧУТЬ НЕ УТОНУЛ #shorts
00:27
Паша Осадчий
Рет қаралды 9 МЛН
Double Stacked Pizza @Lionfield @ChefRush
00:33
albert_cancook
Рет қаралды 85 МЛН
아이스크림으로 체감되는 요즘 물가
00:16
진영민yeongmin
Рет қаралды 62 МЛН
Network Scanning Complete Course in Hindi | Beginner to Advanced Nmap Course
2:32:12
AWS Certified Cloud Practitioner Training 2020 - Full Course
3:58:01
freeCodeCamp.org
Рет қаралды 5 МЛН
Ep : 5 I Jain Philosophy: An Introduction I Dr Vikas Divyakirti
3:29:27
Vikas Divyakirti
Рет қаралды 4,3 МЛН
Kubernetes 101 workshop - complete hands-on
3:56:03
Kubesimplify
Рет қаралды 1,6 МЛН
Ansible Full Course | Zero to Hero
3:22:56
Rahul Wagh
Рет қаралды 36 М.
TRICENTIS Tosca Automation Beginners Full Course | Learn TRICENTIS Tosca Automation in 5 Hours |
4:32:04
Ethical Hacking 101: Web App Penetration Testing - a full course for beginners
2:47:57
Kumanda İle Bilgisayarı Yönetmek #shorts
0:29
Osman Kabadayı
Рет қаралды 1,9 МЛН
Новые iPhone 16 и 16 Pro Max
0:42
Romancev768
Рет қаралды 1,7 МЛН
Это Xiaomi Su7 Max 🤯 #xiaomi #su7max
1:01
Tynalieff Shorts
Рет қаралды 2 МЛН
Rate This Smartphone Cooler Set-up ⭐
0:10
Shakeuptech
Рет қаралды 4,2 МЛН