• Stars
    star
    1,977
  • Rank 22,510 (Top 0.5 %)
  • Language
  • Created over 3 years ago
  • Updated 8 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Burp Suite for Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite". It is designed such that beginners can understand the fundamentals and professionals can brush up their skills with the advanced options. There are multiple ways to perform all the mentioned tasks, so we've performed them all and compiled this list with our experience. Please share it with your connections and send your queries and feedback directly to Hacking Articles.

Follow us on alt text alt text alt text

cheatsheet

  1. Burp Suite for Pentester: Web Scanner & Crawler
  2. Burp Suite for Pentester – Fuzzing with Intruder (Part3)
  3. Burp Suite for Pentester – Fuzzing with Intruder (Part2)
  4. Burp Suite for Pentester – Fuzzing with Intruder (Part1)
  5. Burp Suite for Pentester – XSS Validator
  6. Burp Suite for Pentester – Configuring Proxy
  7. Burp Suite for Pentester: Burp Collaborator
  8. Burp Suite For Pentester: HackBar
  9. Burp Suite for Pentester: Burp Sequencer
  10. Burp Suite for Pentester: Turbo Intruder
  11. Engagement Tools Tutorial in Burp suite
  12. Payload Processing Rule in Burp suite (Part2)
  13. Payload Processing Rule in Burp suite (Part1)
  14. Beginners Guide to Burpsuite Payloads (Part2)
  15. Beginners Guide to Burpsuite Payloads (Part1)
  16. Burpsuite Encoder & Decoder Tutorial
  17. Burp Suite for Pentester: Active Scan++
  18. Burp Suite for Pentester: Software Vulnerability Scanner
  19. Burp Suite for Pentester: Burp’s Project Management
  20. Burp Suite for Pentester: Repeater

More Repositories

1

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
5,556
star
2

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
3,099
star
3

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
1,432
star
4

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
963
star
5

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
699
star
6

Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
635
star
7

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."
529
star
8

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
428
star
9

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.
404
star
10

bugbounty

402
star
11

Android-Penetration-Testing

308
star
12

Windows-Privilege-Escalation

249
star
13

MSSQL-Pentest-Cheatsheet

192
star
14

TryHackMe-CTF-Writeups

175
star
15

Wireless-Penetration-Testing

113
star
16

Command-Control

This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploit remote session.
64
star
17

Persistence-Accessibility-Features

This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows
PowerShell
24
star
18

Windows-Privilege-Escalation-SeImpersontatePrivilege

This repository contains the files that provide the upload functionality in the IIS Server
21
star
19

view2akill

Scripts useful in cracking the Vulnhub Lab named View2aKill: 1
Python
18
star