Channel Avatar

PortSwigger @UCkytgKNbJ0L1UuN1K27GAKA@youtube.com

29K subscribers - no pronouns :c

PortSwigger is a leading provider of software and learning o


22:24
Performance upgrades in Burp Suite
16:56
Level up your API Scanning in Burp Suite Enterprise Edition
00:52
Burp Suite #Shorts | API endpoints configuration in Enterprise
01:37
Introducing Burp Suite's revamped Proxy Intercept view
03:00
Integrating CI-driven scans with GitHub Actions in Burp Suite Enterprise Edition
13:36
Meet Sean: A story of growth, feedback, and belonging
00:49
Running a BCheck-only scan in Burp Suite Professional
34:48
PortSwigginar: Burp Suite Enterprise Edition in the Cloud
03:41
Integrating CI-driven scans with Azure DevOps in Burp Suite Enterprise Edition
02:20
Bloop Suite Shorts
01:02
Configuring database backups for Burp Suite Enterprise Edition
03:07
Integrating CI-driven scans with GitLab in Burp Suite Enterprise Edition
03:57
Burp Suite Shorts | Insertion Points panel
03:30
Burp Suite Shorts | BCheck v2-beta language
02:05
Burp Suite Shorts | Dashboard overhaul
03:51
Integrating Burp Suite Enterprise Edition with GitLab
04:20
Configuring SAML SSO with Azure Active Directory in Burp Suite Enterprise Edition
02:08
Identifying which parts of a token impact the response with Burp Suite
05:56
Integrating Burp with SCIM using Okta
04:02
Burp Suite Shorts | BCheck Testing Tool
03:20
Burp Suite Shorts | Bambdas
03:54
Burp Suite Shorts | Automatic Session Handling
03:55
Complementing your manual testing with Burp Scanner
03:18
Bypassing XSS filters by enumerating permitted tags and attributes using Burp Suite
04:35
Evaluating inputs with Burp Suite
01:26
Automated content discovery with Burp Suite
03:27
Burp Suite Shorts | Organizer
03:08
Mapping the visible attack surface with Burp Suite
04:42
Configuring SAML SSO with Okta in Burp Suite Enterprise Edition
02:28
Testing for reflected XSS manually with Burp Suite
03:58
Testing for stored XSS with Burp Suite
03:38
Testing for clickjacking using Burp Suite
04:41
Testing horizontal access controls using Burp Suite
02:56
When I'm Scanning Websites 🎵
06:28
Integrating Burp Suite Enterprise Edition with Slack
03:16
Burp Suite Shorts | GraphQL Introspection
05:05
Testing for privilege escalation using Burp Suite
03:06
Testing for IDORs using Burp Suite
03:13
Working with JWTs in Burp Suite
02:44
Burp Suite Shorts | Global Crawl Paths View
02:05
Intro to Dastardly, free lightweight CI/CD DAST scanner from Burp Suite
02:44
Discovering a race condition vulnerability in Gitlab with the single-packet attack
03:09
Determining the session timeout using Burp Suite
05:12
Maintaining an authenticated session using Burp Suite
02:44
Testing for parameter-based access control using Burp Suite
02:26
Bypassing client-side controls with Burp Suite
03:52
Testing for prototype pollution with DOM Invader
02:26
Burp Suite Shorts | Nested Insertion Points
02:10
Manipulating WebSocket handshakes with Burp Suite
01:55
Manipulating WebSocket messages with Burp Suite
01:55
Testing for blind SSRF with Burp Suite
02:30
Testing for blind XXE injection vulnerabilities with Burp Suite
02:56
Testing for web message DOM XSS with DOM Invader
02:18
Testing for DOM XSS with DOM Invader
02:26
Identifying reflected input with Burp Suite
03:18
Testing for SQL injection vulnerabilities with Burp Suite
02:36
Guessing usernames for known users with Burp Suite
03:08
Testing for XXE injection vulnerabilities with Burp Suite
03:14
Testing for directory traversal vulnerabilities with Burp Suite
02:49
Testing for SSRF with Burp Suite