Author thumbnail

PortSwigger

Using Burp Suite Professional/Community Edition

19,743 views
52 items
Last updated on Dec 4, 2023
public playlist
Download and install Burp Suite Professional/Community Edition
1:28
Intercept HTTP traffic with Burp Proxy
2:19
Modifying HTTP requests with Burp Proxy
3:32
Getting started with Burp Inspector
2:29
Getting started with the Burp Suite site map
2:39
Getting Started With Burp Intruder
4:25
Setting the initial test scope in Burp Suite
1:52
Enumerating subdomains with Burp Suite
2:19
Scoping the effort to audit a website using Burp Suite
3:11
Identifying high-risk functionality with Burp Suite
2:24
Checking for hidden inputs with Burp Suite
2:58
Identifying supported HTTP methods with Burp Suite
5:44
Decoding opaque data with Burp Suite
2:21
Enumerating usernames with Burp Suite
3:20
Credential stuffing with Burp Suite
2:49
Brute-forcing logins with Burp Suite
2:55
Analyzing session token generation with Burp Suite
2:22
Generating a CSRF proof-of-concept with Burp Suite
2:51
Testing for OS command injection vulnerabilities with Burp Suite
2:25
Testing for asynchronous OS command injection vulnerabilities with Burp Suite
2:14
Exploiting OS command injection vulnerabilities to exfiltrate data with Burp Suite
1:52
Testing for SSRF with Burp Suite
2:49
Testing for directory traversal vulnerabilities with Burp Suite
3:14
Testing for XXE injection vulnerabilities with Burp Suite
3:08
Guessing usernames for known users with Burp Suite
2:36
Testing for SQL injection vulnerabilities with Burp Suite
3:18
Identifying reflected input with Burp Suite
2:26
Testing for DOM XSS with DOM Invader
2:18
Testing for web message DOM XSS with DOM Invader
2:56
Testing for blind XXE injection vulnerabilities with Burp Suite
2:30
Testing for blind SSRF with Burp Suite
1:55
Manipulating WebSocket messages with Burp Suite
1:55
Manipulating WebSocket handshakes with Burp Suite
2:10
Testing for prototype pollution with DOM Invader
3:52
Bypassing client-side controls with Burp Suite
2:26
Testing for parameter-based access control using Burp Suite
2:44
Maintaining an authenticated session using Burp Suite
5:12
Determining the session timeout using Burp Suite
3:09
Working with JWTs in Burp Suite
3:13
Testing for IDORs using Burp Suite
3:06
Testing for privilege escalation using Burp Suite
5:05
Testing horizontal access controls using Burp Suite
4:41
Testing for clickjacking using Burp Suite
3:38
Testing for stored XSS with Burp Suite
3:58
Testing for reflected XSS manually with Burp Suite
2:28
Mapping the visible attack surface with Burp Suite
3:08
Automated content discovery with Burp Suite
1:26
Evaluating inputs with Burp Suite
4:35
Bypassing XSS filters by enumerating permitted tags and attributes using Burp Suite
3:18
Complementing your manual testing with Burp Scanner
3:55
Identifying which parts of a token impact the response with Burp Suite
2:08