Jump to content

*****Intercepting DNS to inject BeEF payloads with Burp*****


Skorpinok Rover

Recommended Posts

Hello,

Thanks & Credits to jeremy Driun of ( mutillidae web app ) for sharing a blog how to intercept DNS to inject Beef with burp. i personally have used burp suit many times with free version of burp there's lot more u can do.

if u have gone through hackers handbook 2nd edition. u can see the author makes extensive use of burp in detail, i highly recommend that book. first i thought burp suit is bit difficult until i followed all jeremy's tutorial of web app pentesting using burp its now one of my fav tool..

from html injection,jason injection,intruder,sniper & hackers handbook says that use of spider sometimes defaces the web ( i havent done that yet & i wont ) but i have used spider on vuln web app's like mutillidae dvwa. the results are realistic. web app is bit dificult but u need more practice. i often recreate tut's on my kali linux.

http://blog.secureideas.com/2014/01/intercepting-dns.html

Regards

skorpinok.

Edited by Skorpinok Rover
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...