Questions tagged [burp-suite]

Burp Suite is a popular platform for performing security testing of web applications. It can also be used by a malicious party to analyze and attack web applications. Implemented in Java.

Burp Suite is a platform for performing security testing of websites, including (list taken from the Burp website):

  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens. It can be used to test an application's session tokens or other important data items that are intended to be unpredictable, such as anti-CSRF tokens, password reset tokens, etc.

  • The ability to save your work and resume working later.

  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

More information - Burp Suite on Wikipedia

254 questions
0
votes
1 answer

How to do Mobile application testing using Burp Suite on latest ios and android devices

I am trying to intercept the request with burp suite for mobile application pen testing on iOS and Android devices. Here are the settings below which I have done in below points. I made sure that my mobile device and the burp is on same network All…
MMR
  • 1
  • 1
0
votes
1 answer

How to intercept ntlm authentication based application?

There is an internal application which authenticates based on windows credentials (NTLM Authentication). It is not intercepting while in proxy with Burp Suite and is stuck in login pop-up even after providing correct credentials. Upon removing the…
0
votes
0 answers

Proxying an Android application with Burp Suite

I'd like to proxy an Android application with Burp Suite. The application uses certificate pinning via OkHttp3. I solved this by modifying the source code, now the application accepts the certificates generated by Burp Suite's CA. The application…
0
votes
1 answer

No Cipher Suite In common

When i'm trying to intercept the mobile traffic using burp suite. Getting this error "No Cipher suite in Common" I tried to add all the available cipher suits in the burp but still getting this error. (i.e I'm trying to intercept instagram and…
Ash Roy
  • 324
  • 2
  • 8
0
votes
2 answers

XSS vulnerability through burp suite

I am getting a XSS vulnerability through burp suite but when I inject script manually I don't get the XSS vulnerability. Is this a reportable vulnerability?
Dhananjay
  • 3
  • 3
0
votes
2 answers

How to prevent Insecure Direct Object References?

I've just gone through the video that presents "A4 Test Insecure DOR Change Secret" and even though I fully understand what the problem is, I don't know how to mitigate it. Can anyone give me an idea please how to avoid this threat?
bonugoso
  • 3
  • 1
  • 4
0
votes
1 answer

Modifying requests using Burpsuite considered to be valid security vulnerability?

I would like to know if intercepting and modifying requests using Burpsuite before reaching server is considered as vulnerability. In our web based and mobile applications, adequate security measures are in place to avoid replay attack and data…
Samy
  • 101
0
votes
1 answer

Why are some cookies/data changes (e.g. via Burp) persistent and some are not?

I am not a developer, so please forgive my ignorance. Can someone explain why some cookies can be manipulated and submitted via Burpsuite proxy and some cannot? Is there something in JS (or whatever language) that checks against tampering? If so,…
SomeGuy
  • 730
  • 3
  • 18
0
votes
1 answer

Check for insecure CORS settings with cURL

I'm trying to verify the CORS settings of a website using cURL. The following command should let me check whether the CORS settings can be considered as secure or if requests may be made across origins. I'm performing a preflight check, but the same…
SaAtomic
  • 989
  • 2
  • 15
  • 27
0
votes
1 answer

Intercepting with Burp does not work - alternative ways

When doing bug bounty, there are some sites, which prohibit for good reasons to intercept the requests and responses (with SSL) to the site with Burp and other proxies. So I have the problem to get the content of the requests / responses especially…
devopsfun
  • 201
  • 2
  • 4
0
votes
2 answers

Chrome and Firefox showing errors even after importing latest CA certificate for Burp Suite

I am using Chrome 61.0.3163.100 and Firefox 39 on Windows 7 32-bit with Burp Suite v1.7. I have imported latest CA certificate for Burp Suite. In spite of which it's not working for sites with HSTS and throwing following error in…
Rahul
  • 373
  • 4
  • 13
0
votes
1 answer

Host Header Attack -> Password Reset Poisoning -> ASP.NET Web API 2 hosted as Azure App Services

I'm currently testing a site where the host header is used for creating a recovery email link. However, when I try to manipulate the host header in Burp I get an HTTP 400 message saying I'm using an invalid hostname. I get this error even if I only…
Ogglas
  • 677
  • 4
  • 12
  • 26
0
votes
1 answer

How to configure Burp Suite if system proxy is handled by websense and application can only be accessed through IE?

I need to capture a traffic of the application that is compatible only for IE browser, and the proxy server is handled by websense. Thus, system proxy can't be set. Is it possible through Upstream Proxy server settings? If yes, what are the…
0
votes
1 answer

WAFDetect Extension of Burpsuite

I am creating a list of tools for waf fingerprinting. I have installed waf-detect plugin from bapp store in burpsuite. This plugin runs in the background and create passive scanner issues when WAF traces are detected. How I can see the result of…
Danish
  • 73
  • 1
  • 3
0
votes
1 answer

Burp suite doesn't send accept-encoding header

When I send a GET request with Burp, it doesn't have "Accept-Encoding" header on it's header. Because of that, I can't get a js file from a website (It returns 406 response). But when I add "Accept-Encoding: gzip" header manually on Repeater…
Ivan Todorov
  • 193
  • 1
  • 3
1 2 3
16
17