cookie

Sizning foydalanuvchi tajribangizni yaxshilash uchun cookie-lardan foydalanamiz. Barchasini qabul qilingΒ», bosing, cookie-lardan foydalanilishiga rozilik bildirishingiz talab qilinadi.

avatar

burpsuite (not official)

new BurpSuite PRO files, plugins, articles. latest cracked BS: https://t.me/burpsuite Official chat: https://t.me/burp_chat

Ko'proq ko'rsatish
Reklama postlari
28 862
Obunachilar
+1724 soatlar
+1007 kunlar
+44830 kunlar

Ma'lumot yuklanmoqda...

Obunachilar o'sish tezligi

Ma'lumot yuklanmoqda...

Burp Suite Professional v2024.3.1.2 + BurpBounty_Pro 2.8.0 + JDK 22 pass: 311138 README (en+ru) inside, plz read it before run BS. Happy Hacking! πŸ₯³ Run with Java SE JDK 22
Hammasini ko'rsatish...
burpsuite_pro_v2024.5.zip705.24 MB
❀ 29😁 16πŸ‘ 13🍾 5πŸ™ 3⚑ 1πŸ‘Œ 1πŸ‘€ 1
Repost fromΒ PT SWARM
Photo unavailableShow in Telegram
🧧 Our researcher Igor Sak-Sakovskiy has discovered an XXE in Chrome and Safari by ChatGPT! Bounty: $28,000 πŸ’Έ Here is the write-up πŸ‘‰ https://swarm.ptsecurity.com/xxe-chrome-safari-chatgpt/
Hammasini ko'rsatish...
πŸ”₯ 40πŸ‘ 9❀ 9😭 5🀑 2πŸ‘Ž 1πŸ‘ 1
Burp Suite Professional v2024.3.1.2 + BurpBounty_Pro 2.8.0 + JDK 22 pass: 311138 README (en+ru) inside, plz read it before run BS. Happy Hacking! πŸ₯³ Run with Java SE JDK 22
Hammasini ko'rsatish...
burpsuite_pro_v2024.3.1.2.zip713.36 MB
❀ 46πŸ‘ 11πŸ‘ 7πŸ’© 2πŸ–• 1πŸ’˜ 1
pass: 311138 README (en+ru) inside, plz read it before run BS. Happy Hacking! πŸ₯³ Run with Java 18 or Java 22
Hammasini ko'rsatish...
burpsuite_pro_v2024.3.1.zip713.19 MB
❀ 33🫑 10πŸ‘ 6🌚 5πŸ‘Ž 1πŸ”₯ 1
How we escalated a DOM XSS to a sophisticated 1-click Account Takeover for $8000 - Part 1 https://thefrogsec.github.io/2024/04/06/How-we-escalated-a-DOM-XSS-to-a-sophisticated-1-click-Account-Takeover-for-8000-Part-1/
Hammasini ko'rsatish...
How we escalated a DOM XSS to a sophisticated 1-click Account Takeover for $8000 - Part 1

A fascinating case study where we escalated a seemingly simple DOM XSS into a sophisticated 1-click Account Takeover.

❀ 3πŸ‘ 1
Photo unavailableShow in Telegram
SAS CTF is an international competition for cybersecurity experts, held as a part of the Security Analyst Summit conference. The competition consists of an online Jeopardy qualification stage and on-site Attack-Defense finals. The qualification stage will begin on May 18 at 12:00 UTC and will last for 24 hours. Top 8 teams from the qualification stage will compete for a share of the $18.000 prize pot at SAS 2024 in Bali, Indonesia on October 22-25. https://ctf.thesascon.com
Hammasini ko'rsatish...
πŸ”₯ 28πŸ‘ 6❀ 4
Hammasini ko'rsatish...
NSEC2023 - Burp Suite Pro tips and tricks, the sequel

Based on my in-depth knowledge of both Burp Suite and its extensions, this talk aims to provide bug hunters and pentesters with a set of useful strategies. The underlying goal is to increase the efficiency of the testing workflow (in terms of both capabilities and speed). I presented a similar talk in 2013, but the tool and its ecosystem changed significantly since then. Among the topics to be covered: - Improved usage the Burp Suite GUI, from modifying default settings to increasing the speed of interaction (including hotkeys) - Automation of recurrent tasks, mainly the transparent management of sessions (via both cookies and headers like JWT) and CSRF tokens - Essential extensions like Hackvertor, Piper and Burp Bounty - Efficiently find authorization bugs, on both APIs and web apps - Niche knowledge about Collaborator (correlation) and Intruder (placeholders in wordlists) - Poor-man automation pipeline, from a list of domains to findings - Evergreen pieces of advice (on performances and live monitoring) - How to stay up to date (a list of relevant online resources)

❀ 16πŸ‘ 6🀑 3
Hammasini ko'rsatish...
How I got RCE on 403 admin.redacted.org

I got a RCE on an admin subdomain with status code of 403. I didn’t have imagined of that before starting onto this target.

❀ 13πŸ‘ 6πŸ‘Ž 5πŸ”₯ 4😁 3
Hammasini ko'rsatish...
How to Become a Web Application Penetration Tester: A 6-Month Roadmap

Are you passionate about cybersecurity and eager to break into the world of web application penetration testing? In just six months, you…

🀑 18πŸ‘ 7πŸ”₯ 6πŸ’© 5❀ 3😁 3πŸ‘Ž 2πŸ₯° 2
pass: 311138 README (en+ru) included, plz read it before run BS. Happy Hacking! πŸ₯³ Run with Java 18 (JDK for Win included) +BurpBountyPro_v2.7.0
Hammasini ko'rsatish...
burpsuite_pro_v2024.1.1.1.zip692.34 MB
❀ 56πŸ”₯ 13πŸ‘ 10πŸ₯° 3πŸ‘ 1
Boshqa reja tanlang

Joriy rejangiz faqat 5 ta kanal uchun analitika imkoniyatini beradi. Ko'proq olish uchun, iltimos, boshqa reja tanlang.