Install BURP SUITE on Kali Linux TUTORIAL | Web App CRACKING

Опубликовано: 30 Август 2024
на канале: G MAN: Security
374
6

Burp Suite is a software tool, primarily used on an Operating System like Kali Linux, for security assessment and penetration testing of web applications.

Many web apps and sites have weakness or vulnerabilities and Burp Suite is very powerful at exposing these.
Some of its uses are shown below:

Mapping and analyzing: Mapping an application's attack surface and analyzing it
Finding vulnerabilities: Identifying vulnerabilities in web applications
Exploiting vulnerabilities: Exploiting security vulnerabilities
Testing authentication: Testing authentication mechanisms and session management mechanisms


00:00 Install of Burp Suite on Kali Linux - Start up Metasploitable.
00:10 Download Burp Suite.
00:37 Install Burp Suite. (Change File Permissions)
01:29 Run the Burp Application.


#webappsecurity #pentesting #ethicalhacking #kalilinux

OTHER VIDEO FROM G-MAN THE CHANNEL:
-----------------------------------------------------------------
HOW TO INSTALL METASPLOITABLE:
   • Unlock Vulnerabilities: Install Metas...  

HOW TO ANONYMISE YOUR PEN TESTING:
   • Penetration Testing: Proxychains on K...  

LIVE BOOT KALI LINUX ON USB
   • Do this Today! INSTALL Kali Linux on ...  

As time progresses, I will put more and more vids up on nmap and other associated ethical hacking techniques. Keep learning and practicing. Peace! 😂❤️