3.1 Burp Suite
Last updated
Last updated
We can instrade browser traffic to Burp Suite configuring Browser settings or installing and configuring a browser extension:
The site map shows the information that Burp collects as you explore your target application. It builds a hierarchical representation of the content from a number of sources. These include information from scans, and the URLs you discover as you browse the target manually. You can also see:
A list of the contents.
Full requests and responses for individual items.
Full information about any security issues that Burp discovers.
Burp Intruder is a tool for automating customized attacks against web applications. It enables you to configure attacks that send the same HTTP request over and over again, inserting different payloads into predefined positions each time.
Burp Decoder enables you to transform data using common encoding and decoding formats. You can use Decoder to:
Manually decode data.
Automatically identify and decode recognizable encoding formats, such as URL-encoding.
Transform raw data into various encoded and hashed formats.
Decoder enables you to apply layers of transformations to the same data. This enables you to unpack or apply complex encoding schemes. For example, to generate modified data in the correct format for an attack, you could:
Apply URL-decoding, then HTML-decoding.
Edit the decoded data.
Reapply the HTML-encoding, then the URL-encoding.
Burp Repeater is a tool that enables you to modify and send an interesting HTTP or WebSocket message over and over.
You can use Repeater for all kinds of purposes, for example to:
Send a request with varying parameter values to test for input-based vulnerabilities.
Send a series of HTTP requests in a specific sequence to test for vulnerabilities in multi-step processes, or vulnerabilities that rely on manipulating the connection state.
Manually verify issues reported by Burp Scanner.