Description: In this video you will learn how to test the basics of amending requests and increasing data coverage using burp suite. About Burp Suite Please visit: - http://www.portswigger.net/burp/help/
Burp Reporter: - Burp Repeater is a tool for manually modifying and reissuing HTTP requests we are using this tool for analyzing the target and for the responses. From the results of a Burp Intruder attack, and manually adjust the request to fine-tune an attack or probe for Vulnerabilities. In this function there are lots of features that you can use like Raw, params , Headers, Hex, HTML/XML etc.
More Information about Burp Repeater and the feature description Visit: - http://www.portswigger.net/burp/help/repeater.html
Tags: Burp-Suite , hacking , hack , repeater , intruder ,
Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying.