Hacking with Burp Suite - Tutorial 1

Jason Haddix (@jhaddix) -Director of Technical Operations- is doing an unedited series on using Burp Suite, a very useful tool when searching for Bug Bounties. This video is the first in a month long series.

This first video focuses on the basics of installing Burp Suite and getting up and running with the Target and Proxy sections of the tool.

Please post any questions in this thread and we will be happy to assist you.

The next video will focus on the Repeater and Intruder tools and demonstrate use cases against real vulnerabilities from deliberately vulnerable OWASP applications.

4 Likes

Hello All!

For starters, if you watched the video, thanks. After posting it I realized i didnt cover installing Burps HTTPS Certificate to capture HTTPS traffic! That will be in the next video =)

Feel free to ask any questions, request or suggest ideas, etc!

Happy hacking!

3 Likes

Hi,

Excellent video - thanks!

Can you let me know when the next ones are planned please?