Use Burp Suite to Hack Websites | Web Security Academy

preview_player
Показать описание
In this video I talk about using Burp Suite to discover vulnerabilities and hack websites. I also walk through a couple of the Cross-Site Scripting labs in the PortSwigger Web Security Academy.

Download the Burp Suite Community Edition here:

Access the Web Security Academy here:

Learn more about the Burp Suite Certification here:

Check out my blog here:
Рекомендации по теме
Комментарии
Автор

I love the way you teach Burp and web app pentest; I hope you make some more on the labs. Subbed. Thank you so much!!!

NomadicAsher