Questions tagged [burp-suite]

Burp Suite is a popular platform for performing security testing of web applications. It can also be used by a malicious party to analyze and attack web applications. Implemented in Java.

Burp Suite is a platform for performing security testing of websites, including (list taken from the Burp website):

  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens. It can be used to test an application's session tokens or other important data items that are intended to be unpredictable, such as anti-CSRF tokens, password reset tokens, etc.

  • The ability to save your work and resume working later.

  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

More information - Burp Suite on Wikipedia

254 questions
5
votes
1 answer

Is it possible to detect if a proxy is intercepting and sniffing or modifying data

I was watching a video on burp suite and proxies which started me thinking. What if someone setup public proxies that anyone could use and also ran a tool like Burp suite to sniff and/or modify data. Is this a serious security concern where any…
Jason
  • 3,086
  • 4
  • 20
  • 24
5
votes
2 answers

Some specific website not loading when proxy through Burp

I am conducting web application pentest in which all the traffic will go through BurpSuite. In addition, SOCKS proxy is used so all the requests are sending out from a fix company IP address. However, I encounter a problem recently. Some specific…
Traveller
  • 103
  • 1
  • 2
  • 8
5
votes
1 answer

How do I verify that my CSRF fix is successful using Burp?

I know I can use the the Generate CSRF PoC feature to test whether I have a CSRF vulnerability but once I mitigate this, how will Burp recognize this fix on the next scan? I need to be able to demonstrate to the client that the vulnerability is no…
sproketboy
  • 161
  • 3
4
votes
4 answers

Intercepting AJAX request and response using BURP

I would like to intercept an AJAX request using BURP. I have used BURP for web applications testing before. This, however, appears to be a weird case. I am not certain what am I missing here. The situation is: I have a web page, lets say:…
qre0ct
  • 1,492
  • 3
  • 19
  • 30
4
votes
1 answer

How to run multiple session while scanning application through Burp?

While scanning an application through Burp, I've found that if I use multiple threads, it results to session errors like The requested session id appears to be invalid. You may have more than one Task Manager window/tab open. But if I use single…
siddhu619
  • 117
  • 1
  • 13
4
votes
1 answer

Burpsuite Pro: CSRF tokens in sequencer

So I'm using Burp to try and estimate the entropy used by tokens to prevent CSRF. Let's say a website has a url in it's site protected by a Token: somelink The problem I'm facing is that the…
Lucas Kauffman
  • 54,169
  • 17
  • 112
  • 196
4
votes
2 answers

Preventing a Burp and Intercept

I have created an authentication API to manage user sessions and the works. To log a user in, the user send their credentials to my API endpoint and it returns “true” or “false” based on their login. I recently received an issue report stating that…
shane
  • 43
  • 4
4
votes
3 answers

Web App Pentesting: When enumerating website directories and files, how to tell if HTTP 200 is a valid page, or a failure page?

Suppose a web app is being tested where all the functionality is behind a login. One of the tests to be run is to check whether any of the pages are available without log-in. We try the actual url of the page we want to reach and see if it…
pzirkind
  • 707
  • 6
  • 12
4
votes
1 answer

How to use Burp macros to pass parameters to intruder

My issue is that I am attempting to fuzz a 2 stage login for a custom webapp. What I need to do is GET for the initial page which will provide me with an anti-csrf token and a sessionID. From there I POST a username who's response will provide me…
Desblock
  • 41
  • 1
  • 3
4
votes
1 answer

Android mobile application security testing

I am a newbie to Android application security. I would like to know how to tunnel the Android app traffic to Burp Proxy. I have already set the proxy in the emulator and that is working fine. But the application is not using the Burp Suite CA and…
user1289569
  • 53
  • 1
  • 4
4
votes
1 answer

How to perform custom response grep/extract in Burp Intruder?

Burp Intruder supports response grep by regexp, and shows every match in separate column in result table. Is it possible to use custom response processor, written in any language (Python preferred) to generate a extra column value for each…
f1nn
  • 143
  • 4
4
votes
1 answer

Strange response body in burp suite

When I capture HTTP requests and responses with Burp suite, everything works fine except when I want to capture facebook.com responses, I get a strange response body which is in some unreadable format that is not HTML, but just some strange symbols…
pineappleman
  • 2,279
  • 11
  • 21
4
votes
1 answer

Intercept traffic other than port 80 and 443 on burp suite

I am trying to intercept traffic on port 8000. For example my application is running on abc.com:8000. I am unable to intercept this traffic on burp suite. How can I intercept this traffic in Burp?
Airbourne
  • 271
  • 2
  • 7
  • 17
4
votes
2 answers

How is HSTS handled on subdomains?

I recently audited a website with three hosts: the main site (example.com), and two subdomains (let's call them portal.example.com, and welcome.example.com). According to the response headers, HSTS is properly set for each host:…
user83426
  • 310
  • 2
  • 9
3
votes
1 answer

SQLMap on a seqential form

There is a certain form that gets posted over POST. The form has some form elements. I am doing a pen-test on the application that has this form. The form values are being stored in a certain database. It's a PHP application and the interesting…
qre0ct
  • 1,492
  • 3
  • 19
  • 30
1
2
3
16 17