Web Application Hacking with Burp Suite - Setting up Burp Suite

OliveStem
OliveStem
668 بار بازدید - 2 سال پیش - In this video, we will
In this video, we will discuss the process of setting up Burp Suite for web application penetration testing.

This course was originally part of my Udemy course, Web Application Hacking with Burp Suite

Resources:
Burp Suite Download: https://portswigger.net/burp
XAMPP Download: https://www.apachefriends.org/index.html
DVWA Download: https://github.com/ethicalhack3r/DVWA
Command Injection Wordlist: https://github.com/payloadbox/command...
Portswigger Labs: https://portswigger.net/web-security/...
2 سال پیش در تاریخ 1401/05/05 منتشر شده است.
668 بـار بازدید شده
... بیشتر