1N3 / IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
https://xerosecurity.com
3.65k stars 1.18k forks source link

Request #8

Closed quarinteen closed 4 years ago

quarinteen commented 5 years ago

Hello I sorry for creating an issue. I was just hoping you guys might be able to create some documentation or a tutorial on how to use this content? I am new with Burp Pro and it would be very helpful. If you know of some good documents or tutorials please let me know. Thank you.

chppppp commented 4 years ago

+1 for a newb guide!

geeknik commented 4 years ago

Enjoy.

Beginner's guide to Burp payloads Part 1

Beginner's guide to Burp payloads Part 2

Burp -> Documentation -> Tools -> Intruder -> Payloads

Burp Intruder attack types

Burp Intruder payload methods explained

Burp Suite Tutorial - Intruder Attack with Simple list Payload set

Configuring a Burp Intruder attack

How to Burp good