Questions tagged [burp-suite]

Burp Suite is a popular platform for performing security testing of web applications. It can also be used by a malicious party to analyze and attack web applications. Implemented in Java.

Burp Suite is a platform for performing security testing of websites, including (list taken from the Burp website):

  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens. It can be used to test an application's session tokens or other important data items that are intended to be unpredictable, such as anti-CSRF tokens, password reset tokens, etc.

  • The ability to save your work and resume working later.

  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

More information - Burp Suite on Wikipedia

272 questions
21
votes
7 answers

How to configure Burp Suite for localhost application

I am trying to analyze HTTP traffic of our application. Application uses port 8080. So I had configured burp proxy for 6666 and upstream proxy to our organisation proxy. Made changes to browser's proxy for 127.0.0.1:6666 application URL can be…
Dheeraj Joshi
  • 313
  • 1
  • 2
  • 5
5
votes
2 answers

How to configure Burp suite in browsers while my internet connection works behind proxy.?

I could not able to configure burp suite with browsers. If I use manual connection settings in browsers,I could not load any site.Because my company uses proxy. Following Methods I have tried but fails: I have set manual proxy as "127.0.0.1:8080"…
Arun
  • 181
  • 1
  • 4
  • 8
5
votes
1 answer

How do I verify that my CSRF fix is successful using Burp?

I know I can use the the Generate CSRF PoC feature to test whether I have a CSRF vulnerability but once I mitigate this, how will Burp recognize this fix on the next scan? I need to be able to demonstrate to the client that the vulnerability is no…
sproketboy
  • 161
  • 3
4
votes
1 answer

How to perform custom response grep/extract in Burp Intruder?

Burp Intruder supports response grep by regexp, and shows every match in separate column in result table. Is it possible to use custom response processor, written in any language (Python preferred) to generate a extra column value for each…
f1nn
  • 143
  • 4
3
votes
2 answers

How to send 2 or more requests at the same time using Burp Suite?

I want to test some application by sending 2 or more requests at the same time (at the same second or even millisecond) using Burp Suite. By using Intruder or Repeater I can't do that at literally one moment. They both have the delay is long per…
dokichan
  • 157
  • 1
  • 8
3
votes
1 answer

Burp Suite - Use \n in repeater

Currently I am trying to fuzz the request I sent to Repeater. However if I put a new line (using Enter key) inside repeater's text window, burp on background really creates a crlf. My goal: Send a request, which contains only a newline without…
Fusion
  • 201
  • 3
  • 10
3
votes
1 answer

Password shows as plaintext via burp suite interception for HTTPS request, is it an issue?

While intercepting HTTPS using Burp and Burp's certificate is added to the browser, I intercepted a login request and the password shows as plaintext. Does this indicate a vulnerability or is it the expected behavior?
Bug Techies
  • 31
  • 1
  • 2
3
votes
3 answers

Where is the BurpSuite CA HTTPS certificate located?

Following this question -> Why are HTTPS requests blocked by Firefox when using ZAP proxy? I was looking in Burp Suite where I could generate its CA for Firefox. I could not see it. I went to Burp website ->…
Jason Krs
  • 379
  • 2
  • 3
  • 12
2
votes
1 answer

Configuration of Burpsuite (Forwarding request)

I am unable to configure burp suite through proxy 127.0.0.1:8080 with browser proxy (127.0.0.1:8080). Everytime when I run Burpsuite and forward the request (while intercept is On), nothing happens only "Insecure Connection" appears. What should I…
mayoub01
  • 23
  • 3
2
votes
1 answer

How do I extract data from response in Burp Suite Intruder?

Already gone through How to perform custom response grep/extract in Burp Intruder?, but this does not solve my problem. While performing attack using Intruder I have used grep extract and obtained values in separate columns. What I want to achieve…
Rahul
  • 345
  • 4
  • 16
1
vote
2 answers

How can I use the free version of Burp to identify input HTTP urls for my site

I want to create (and update ongoing) a list of input vectors for my site, including forms (GET and POST etc). I am new to pen tesing, and have been pointed at Burp (free). I have Spidered my site, and see a comprehensive sitemap. What is the best…
square_eyes
  • 113
  • 5
1
vote
1 answer

"Scanner" tab disabled in Burp Suite

I am new to using Burp Suite. I am trying to learn how to use it with Mutillidae and DVWA. Whenever I right-click on any particular application the "Actively scan this branch/host" and "Passively scan this branch/host" appears disabled. Also, when…
TheRookierLearner
  • 4,322
  • 8
  • 26
  • 29
1
vote
0 answers

How can I run Burp Scanner so that a request two requests are sent one after the other in that order?

I have to scan 2 API requests and for the second API request to be successful, the first API request must be successful and vice versa. Each time Burp Scanner sends a request, it should go in this order: Request 1 Request 2 Request 1 Request 2 and…
Testing
  • 11
  • 1
1
vote
0 answers

What are the steps necessary to configure Burp Suite Crawler/Scan for maintaining login sessions?

I am running a Audit and Scan Deep Scan of a website using Burp Suite Professional v2023.10.3.7. I have entered the Settings for the scan and went to Application Login, entering credentials for the login screen. While the scan is occurring, if I…
the_endian
  • 1,169
  • 1
  • 8
  • 21
1
vote
0 answers

Invalid Target in Intruder

starting with Burp Suite and trying to breach DVWA, I am bugged with this error: "Invalid Target". Damn Vulnerable Web App is actually hosted on the private net as Burp shows: Where am I mistaken?
Jishan
  • 203
  • 1
  • 8
1
2 3