Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Burp-suite: A Master of bug bounty hunter
Introduction to course
Welcome to Burpsuite :Master of Bug Bounty Hunter (7:48)
Legal Disclaimer (0:26)
Lab Setup for finding Bugs
install Burp on windows (2:53)
Install Kali Linux to Use Burp Suite (5:20)
Setup Browser Proxy (4:14)
Bwapp and DVWA installation (4:51)
Burp suite CA certificate (3:29)
Installing owasp (3:13)
All Tools Introduction in Short And Sweet (10:04)
Simple Examples to Start
Injecting into Direct HTML (3:08)
Testing SQL injection flaws (3:32)
Test Session Token Handling (7:06)
Working in Session
Hack Cookies and Manipulate Sessions notification (3:31)
Web Parameter Tampering (2:48)
Missing Function Level Access Control (2:41)
User data Manipulating (2:41)
Authenticating Cross Site Request Forgery
Authentication token based csrf (1:13)
Remote Machine authentication (4:06)
Local Machine CSRF login access User Credentials (4:38)
XSS -Cross-Site Scripting (XSS)
Scanner to Find Cross-Site Scripting Issues (4:18)
Test for Reflected XSS (4:59)
Injecting into Tags (5:14)
Exploiting using xss script for json (4:20)
Bypass Client Side JavaScript Validation (4:39)
Sensitive Data Exposure
Sensitive Data Exposure Issues (3:23)
Sensitive Data Exposure Issues of WordPress (2:35)
SQL Injection to Bypass Authentication (3:47)
Commonly seen application security issues
Project OWASP overview (3:47)
Numeric SQL-specific parameter using BRICKS (3:00)
String based SQL-specific parameter manipulation (2:49)
IDOR Found in virutal Bank
Insecure Direct Object References Using Bank Website (6:51)
Insecure Direct Object References creating bank account (2:42)
Project OWASP overview
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock