ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

168,873 results

Netsec Explained
Master Burp Suite Like A Pro In Just 1 Hour

One of the most common problems with modern tutorials for tools is that they tend to sound a lot like man-pages or documentation.

51:29
Master Burp Suite Like A Pro In Just 1 Hour

286,855 views

2 years ago

John Hammond
Burpsuite Basics (FREE Community Edition)

If you would like to support me, please like, comment & subscribe, and check me out on Patreon: ...

28:01
Burpsuite Basics (FREE Community Edition)

557,269 views

6 years ago

Kyser Clark - Cybersecurity
How to Use Burp Suite Like a PRO (Beginner Friendly)

Burpsuite is the swiss army knife for web hackers, learn the basics and get an introduction to the industry standard tool in this ...

31:36
How to Use Burp Suite Like a PRO (Beginner Friendly)

3,435 views

1 year ago

David Bombal
burp suite

Learn the basics of burpsuite. Start using Burp with web applications. Menu: 0:00 ▶️ What is Burp Suite is designed to do 0:35 ...

1:06:14
burp suite

516,568 views

4 years ago

David Bombal Clips
Mastering Burp Suite: The Ultimate Web Application Hacking Tool

Unlock the secrets of web application hacking with Burp Suite, the indispensable tool for cybersecurity professionals and ethical ...

6:09
Mastering Burp Suite: The Ultimate Web Application Hacking Tool

36,097 views

1 year ago

Hacker Joe
Become a MASTER Hacker with Burpsuite!

Hacking website using Burpsuite #hackers #burpsuite #hacking #hackers Nmap full guide - https://youtu.be/JHAMj2vN2oU ...

29:43
Become a MASTER Hacker with Burpsuite!

87,033 views

1 year ago

whitesec cyber security
Burp Suite Complete Course in 2 hours

Welcome to the Complete Beginner's Guide to Burp Suite! If you're eager to learn web penetration testing, this course is perfect for ...

2:09:01
Burp Suite Complete Course in 2 hours

58,481 views

1 year ago

Loi Liang Yang
Burp Suite Tutorial For Beginners With SQL Injection

Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into ...

7:15
Burp Suite Tutorial For Beginners With SQL Injection

212,471 views

4 years ago

Neurix
How Hackers Use Burp Suite to Get Into Websites

Hackers don't always need zero-days or fancy exploits. Sometimes, all it takes is knowing where to look, and using the power of ...

15:16
How Hackers Use Burp Suite to Get Into Websites

183,830 views

3 months ago

Elevate Cyber
How to use Burp Suite for Beginners

Watch Next: https://www.youtube.com/watch?v=U_9pxKJ3dsA&list=PLk6vOUIjcauX5_x0A__t-vmP6ec9AbAvZ&index=9 Learn ...

18:55
How to use Burp Suite for Beginners

12,414 views

9 months ago

Chris Alupului
Burp Suite Basics: Decode URL and Base64 Effortlessly 🔍 #htb #thm #burpsuite #cybersecurity

Learn how to leverage Burp Suite's Inspector to simplify decoding tasks! In this quick clip, we demonstrate how to select text in ...

0:28
Burp Suite Basics: Decode URL and Base64 Effortlessly 🔍 #htb #thm #burpsuite #cybersecurity

33,218 views

1 year ago

The Helpful Hacker
Burp Suite The Basics | TryHackMe In-Depth Walkthrough

This is a walkthrough of the Burp Suite The Basics room from TryHackMe. In this TryHackMe walkthrough I will explain the content ...

1:20:35
Burp Suite The Basics | TryHackMe In-Depth Walkthrough

34,315 views

10 months ago

Cyber Mind Space
Burp Suite Full Course for Beginners | Web Hacking & Bug Bounty 2026

Welcome to the ultimate hands-on Burp Suite Masterclass by CYBERMINDSPACE. If you want to become a serious Web ...

2:05:45
Burp Suite Full Course for Beginners | Web Hacking & Bug Bounty 2026

13,486 views

Streamed 12 days ago

SoBatistaCyber
Mastering Burp Suite: Zero to Hero | Episode 1

X: https://twitter.com/SoBatistaCyber Instagram: https://www.instagram.com/sobatistacyber/ Medium: ...

16:25
Mastering Burp Suite: Zero to Hero | Episode 1

1,686 views

1 year ago

PortSwigger
Testing for SQL injection vulnerabilities with Burp Suite

SQL injection vulnerabilities occur when an attacker can interfere with the queries that an application makes to its database.

3:18
Testing for SQL injection vulnerabilities with Burp Suite

146,847 views

2 years ago

David Bombal
Burpsuite proxy browser and App Interception

A quick demo showing how to use Burpsuite to intercept browser and App Traffic (only works with some apps) // David's SOCIAL ...

5:56
Burpsuite proxy browser and App Interception

55,934 views

9 months ago

Hank Hackerson
Complete 5HR Beginners Guide to Burp Suite | Jr. PenTester | TryHackMe

Serious About Learning CySec? Consider joining Hackaholics Anonymous. https://youtube.com/@HankHacksHackers/join By ...

5:01:42
Complete 5HR Beginners Guide to Burp Suite | Jr. PenTester | TryHackMe

1,521 views

6 months ago

CryptoCat
Introduction to Burp Suite (for beginners)

Introduction to Burp Suite Community Edition (free). In this video we explore the basics of Burp Suite and it's key features and ...

29:58
Introduction to Burp Suite (for beginners)

26,387 views

4 years ago

Fixbyte
Configure burp suite with Firefox FoxyProxy | 2025 Guide

unitedstates In this video i will show you "how to Configure burp suite with Firefox FoxyProxy " Want to intercept browser traffic in ...

3:07
Configure burp suite with Firefox FoxyProxy | 2025 Guide

4,348 views

3 months ago

SoBatistaCyber
Master Burp Suite Intruder: Automate Fuzzing & Brute-Force Attacks

X: https://twitter.com/SoBatistaCyber Instagram: https://www.instagram.com/sobatistacyber/ Medium: ...

15:38
Master Burp Suite Intruder: Automate Fuzzing & Brute-Force Attacks

2,596 views

1 year ago