Тёмный

Burp Suite Certified Practitioner - Practice Exam Walkthrough 

Andy Li
Подписаться 13 тыс.
Просмотров 16 тыс.
50% 1

Опубликовано:

 

15 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 114   
@The_Dark_Cats
@The_Dark_Cats 2 года назад
Can someone verify part 1 still works? I did it the other day and got the cookie from Carlos. I have been trying the same way I did before as well as trying different encoding today and cannot get it to work. No cookie ever shows up in the log of the exploit server... Thanks
@andyli
@andyli 2 года назад
I just tested it. They have changed the parameter name from ?query to ?find So just modify that parameter name in the script and it will work.
@The_Dark_Cats
@The_Dark_Cats 2 года назад
@@andyli Thank you! I'll keep an eye on that parameter in the future.
@the_privateer1477
@the_privateer1477 2 года назад
@@The_Dark_Cats just tried it with the new parameter name. tried both ?query and ?find no luck yet.
@the_privateer1477
@the_privateer1477 2 года назад
@@The_Dark_Cats its now SearchTerm
@sameralkhatib6803
@sameralkhatib6803 2 года назад
@@the_privateer1477 they've removed the DOM XSS vulnerability, there's no js file associated with the search input anymore, anyone can help ? @Andy Li
@JoseRamirez-pm7cd
@JoseRamirez-pm7cd 2 года назад
I've seen this cert around a lot, thank you!
@andyli
@andyli 2 года назад
Glad it helped!
@kareemsamir3800
@kareemsamir3800 2 года назад
I've just started my journey in cyber security and I followed you on twitter. You are helping me a lot. I wish the best for you and I hope you continue uploading vidoes
@andyli
@andyli 2 года назад
Yep, more videos to come
@guardmanbob
@guardmanbob 2 года назад
Thanks andy. Keep us posted when u take the exam
@andyli
@andyli 2 года назад
Will do, probably in 1-2 months. The exam seems pretty hard
@hristodabovski4169
@hristodabovski4169 2 года назад
Big man ! Thank you for sharing.
@andyli
@andyli 2 года назад
👍
@yufang173
@yufang173 2 года назад
Sir, Thank you for sharing.
@andyli
@andyli 2 года назад
👍
@k3nundrum
@k3nundrum 2 года назад
Bravo...thanks for this!
@andyli
@andyli 2 года назад
👍
@ko-Daegu
@ko-Daegu 2 года назад
I’m confused how does the script (exploit) redirect work Where did you paste it from ?? It wasn’t zoomed in enough to see it fully
@andyli
@andyli 2 года назад
I have it on GitHub, see the description
@s88w1
@s88w1 2 года назад
Did portswigger labs teach this redirect exploit? Can't seem to find it...
@mukto2004
@mukto2004 2 года назад
please make more video about portswigger acamedy labs
@andyli
@andyli 2 года назад
Sure
@الجوهرةالسبيعي-م7ذ
Did I need finish al port swigger labs to start the exam ?
@andyli
@andyli 2 года назад
You don't need to finish all, it is good practice though
@jmcsmtp
@jmcsmtp Год назад
Thank you so much for putting this video together. This was extremely helpful and much more instructive on the DOM XSS vulnerability.
@andyli
@andyli Год назад
Glad it was helpful!
@andylau6969
@andylau6969 2 года назад
burp is strong and useful.
@andyli
@andyli 2 года назад
Yeah active scan 😂
@user-lp3uf9yk8z
@user-lp3uf9yk8z Год назад
I was able to get my own cookie being redirected but I cannot see carlos. I see my own cookies on the GET URL but not on the access log when I view andy parameter, same for my own.
@user-lp3uf9yk8z
@user-lp3uf9yk8z Год назад
Nvm, I was able to get a cookie on the log session, but i wasn't able to change to andy user my-account
@andyli
@andyli Год назад
It has changed since I made this video, I think someone else made an updated video
@boonjintok1690
@boonjintok1690 2 года назад
Hi andy, do you still remember how long does the sql injection takes? cause from what i know level 5 and risk 3 takes quite some time and the exam is only 4 hours
@andyli
@andyli 2 года назад
sqlmap took a long time to run, thinking back on it I believe the sql injection was intended to be done manually
@hibbanzahidfathulloh8631
@hibbanzahidfathulloh8631 2 года назад
I'm a beginner, please ask permission. whether the issues or bugs I found through Burp Suite Professional using Burp Bounty Pro are valid bugs. or should be in more in-depth testing. thank you so much for the answer.
@andyli
@andyli 2 года назад
it is valid, just that it is probably a common bug that a lot of other people have also found
@yaraalhumaidan6691
@yaraalhumaidan6691 Год назад
Burp has released a new practice exam, will there be a walkthrough?
@andyli
@andyli Год назад
i have not kept up to date with the changes
@itsfran76
@itsfran76 2 года назад
Hey Andi, thanks for the vid. In your opinion, how many hours of study and practice would it take to get ready for this exam?
@andyli
@andyli 2 года назад
I really have no idea. As a wild guess 40-100 hours?
@itsfran76
@itsfran76 2 года назад
@@andyli you think it s hard? Like how tough compared to ocsp? Have little knowledge about webapp so i think this d be a good foundation. Thanks
@andyli
@andyli 2 года назад
It is harder than OSCP
@itsfran76
@itsfran76 2 года назад
@@andyli for real?
@AoniumZ
@AoniumZ 2 года назад
@@itsfran76 I think so too. I haven't done this cert but some labs were quite difficult so i'd say its very possible for it to be harder than OSCP
@Amir-qm5ns
@Amir-qm5ns 2 года назад
i get the error "ERROR IN YSOSERIAL COMMAND. SEE STDERR FOR DETAILS" when trying to expliot the java deserilzation
@andyli
@andyli 2 года назад
Probably a typo in the command, check the error message
@Amir-qm5ns
@Amir-qm5ns 2 года назад
@@andyli do you have linkdin? or something else that i can contact you ?
@andyli
@andyli 2 года назад
There is a discord link on the channel
@Dreambig7962
@Dreambig7962 2 года назад
Thanks, your video truly help. can you make a video explaining how you built your script for dom find nor query work?
@andyli
@andyli Год назад
the portswigger labs will explain the script
@subaruthings6767
@subaruthings6767 2 года назад
justgot into part three, java deserialization, when running the attack after finding out how its encoded, it comes back as nothing being vulnerable..... anyone recently do this?!? so frustrating!
@andyli
@andyli 2 года назад
Did you input the encoding in the correct order?
@the_privateer1477
@the_privateer1477 2 года назад
@@andyli yes sir, and in the original testing (exploitation not manual testing) I got not vulnerable for everything
@subaruthings6767
@subaruthings6767 2 года назад
@@andyli yes sir, its listing things as not vulnerable.
@الجوهرةالسبيعي-م7ذ
When you publish the next video ?
@andyli
@andyli 2 года назад
More portswigger videos?
@ppkk1664
@ppkk1664 2 года назад
Thx for great content. I think that the exam is 4 hours long. In video was mentioned that 2 hours ;)
@andyli
@andyli 2 года назад
yeah in the exam you need to solve 2 applications, total 4 hours
@AvinashKumar-fe8xb
@AvinashKumar-fe8xb 9 месяцев назад
why was dabase name and table name obvious to you
@the_privateer1477
@the_privateer1477 2 года назад
at 8:50 or so min mark, where did you copy the script from exactly?
@andyli
@andyli 2 года назад
github page - link is in the description
@the_privateer1477
@the_privateer1477 2 года назад
@@andyli weird i changed the search parameter from "?find" to "SearchTerm" still not seeing session in the access log, any guidance (struggle bus with burp suite)
@linnahuot
@linnahuot Год назад
@@the_privateer1477 Did you got any answer yet? I really need this help now
@yaraalhumaidan6691
@yaraalhumaidan6691 2 года назад
can anyone help in what is the payload for the first step, (dom xss) i tried everything but nothing works, i can get my own cookie in the logs but not carlos cookie =/ edit: nevermind i solved it
@valdford
@valdford 2 года назад
How could you solve it, I'm in the same step?
@yaraalhumaidan6691
@yaraalhumaidan6691 2 года назад
@@valdford i disabled param miner, it was disrupting the connection somehow
@andyli
@andyli 2 года назад
glad it worked
@Rubeneitor14
@Rubeneitor14 2 года назад
It is not working for me :(, the payload i cant get the user’s cookie con my exploit server log
@felipeherrera6897
@felipeherrera6897 2 года назад
Alguna Guia de como resolviste el problema? Any guide on how you solved the problem?
@Fahodinho
@Fahodinho 2 года назад
did you do the real exam? and what were your thoughts?
@andyli
@andyli 2 года назад
exam was hard, more difficult than practice imo
@Fahodinho
@Fahodinho 2 года назад
@@andyli do you have any advice or tips? do you think doing all apprentice+practitioner labs is enough or do I need to do something more? what did you do to prep?
@Fahodinho
@Fahodinho 2 года назад
@@andyli hello?
@andyli
@andyli 2 года назад
Just the labs are enough
@anand.b6883
@anand.b6883 2 года назад
How many retakes we can have?
@andyli
@andyli 2 года назад
unlimited attempts at practice exam, real exam is also unlimited - $99 per attempt
@crash9706
@crash9706 2 года назад
What laptop do u use?
@andyli
@andyli 2 года назад
HP zbook
@crash9706
@crash9706 2 года назад
@@andyli which model. I’m trying to buy a laptop
@andyli
@andyli 2 года назад
Firefly
@crash9706
@crash9706 2 года назад
@@andyli thanks
@JuanBotes
@JuanBotes 2 года назад
thanks for sharing \o/
@andyli
@andyli 2 года назад
No worries!
@sandhudiariesinksa8043
@sandhudiariesinksa8043 Год назад
Is exam free?
@andyli
@andyli Год назад
nope
@JL-ud6xx
@JL-ud6xx 2 года назад
Thanks !
@andyli
@andyli 2 года назад
No worries!
@BlackPanther-vi5um
@BlackPanther-vi5um 2 года назад
Wow 😀😯
@andyli
@andyli 2 года назад
😀
@الجوهرةالسبيعي-م7ذ
I’m wapt and waptx certified
@andyli
@andyli 2 года назад
Try the practice exam, maybe you can pass without further study
@RamtinErKul
@RamtinErKul 2 года назад
this exam is really hard
@andyli
@andyli 2 года назад
yeah it is
@s4yhii
@s4yhii 2 года назад
2nd
@andyli
@andyli 2 года назад
so fast
@rohitsumbrui3374
@rohitsumbrui3374 2 года назад
3rd
@tonycrypter9953
@tonycrypter9953 2 года назад
The video is good but don't be such a draaaaaaaaaaag!!!! bro and slow explaining it, it makes us fall sleep, Please explain it with sharp and confident voice broooh.
@andyli
@andyli 2 года назад
Play at x2 speed
Далее
Security+ 701 Practice Exam - Part 1
37:00
Просмотров 27 тыс.
Certified Red Team Operator (CRTO) - Exam Experience
13:41
How To Secure and Anonymize Your Online Activity
25:10
Просмотров 471 тыс.
Vim Tips I Wish I Knew Earlier
23:00
Просмотров 70 тыс.
When you Accidentally Compromise every CPU on Earth
15:59