Questions tagged [burp-suite]

Burp Suite is a popular platform for performing security testing of web applications. It can also be used by a malicious party to analyze and attack web applications. Implemented in Java.

Burp Suite is a platform for performing security testing of websites, including (list taken from the Burp website):

  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens. It can be used to test an application's session tokens or other important data items that are intended to be unpredictable, such as anti-CSRF tokens, password reset tokens, etc.

  • The ability to save your work and resume working later.

  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

More information - Burp Suite on Wikipedia

254 questions
3
votes
2 answers

how to scan a web application that uses Captcha

I have a web application I am doing a security assessment on and it uses captcha for both the login and for certain operations inside the app. The interesting thing is that this particular app displays the text of the captcha right under it (users…
mcgyver5
  • 6,807
  • 2
  • 24
  • 45
3
votes
2 answers

Form submissions over HTTPS are not encrypted?

My question is regarding HTTPS form submission. One of our website is using HTTPS, we display the login page to the user via HTTPS protocol. When the form is submitted, if we try to intercept the request using a tool called "Burp Suite" before…
user37536
  • 31
  • 3
3
votes
1 answer

How to MiTM insert an iframe using burp or another tool?

So, I am trying to obtain a cookie without the secure flag enabled over HTTPS. After reading about it, I came across an answer: You visit https://secure.example.com/ which drops a cookie on your browser. You then visit http://www.msn.com/ however a…
3
votes
3 answers

Using Tor from behind a Proxy (like Burp Suite)

I am interested in exploring a bit of the darknet, and I was wondering about the feasibility of running a Tor exit node from behind a local proxy like Burp Suite so that I could ID the destination URLs and look for hidden services, this could let me…
BSpiros
  • 175
  • 2
  • 7
3
votes
1 answer

Burp proxy between non proxy aware device

I want to intercept traffic between a Ethernet connected device, which is not proxy aware and modify/inject javascript. Conventionally when testing webapps I would use burp. Can burp sit on my machine listen on one network interface and use the…
3
votes
1 answer

Burp Suite - Use \n in repeater

Currently I am trying to fuzz the request I sent to Repeater. However if I put a new line (using Enter key) inside repeater's text window, burp on background really creates a crlf. My goal: Send a request, which contains only a newline without…
Fusion
  • 201
  • 2
  • 10
3
votes
3 answers

Can Burp be setup to intercept traffic from client application?

I have a client application installed on my Windows computer and I want to perform a MITM on this application to inspect the traffic. I understand that Burp can do the MITM for web application, but can it do the same for a client application? If…
Law
  • 131
  • 1
  • 2
3
votes
2 answers

Not able to intercept traffic from nike.com login request

I'm using BurpSuite to intercept the HTTP/HTTPS requests sent when logging in on https://www.nike.com/. I'm trying to achieve this with the following step: Opening BurpSuite and Firefox Turning on the proxy intercept Turning on FoxyProxy on…
Fozoro
  • 81
  • 1
  • 7
3
votes
1 answer

How do I know that the request and response is using encryption protocols in burp suite?

I know these things can easily be done on wireshark, tshark, etc but is it possible to know that the request I forwarded and the response I received is using protocols such as TLS, TLSv1.2, TCP, HTTP, etc in Burp Suite? So I won't have to switch to…
3
votes
0 answers

Pentest website available through per app VPN

I am trying to intercept web traffic with burp from mobile devices (Android and iPhone) that are enrolled in an MDM solution (MobileIron). There is one specific website I want to proxy, that is available only through the "secure browser" as the…
torjus
  • 31
  • 2
3
votes
1 answer

Is there a way to find out what information website queries about us?

What tool or software should I look for to find out what "fingerprinting" data a website is tracking? Like, I want to know, if website looks for a cache and/or fonts installed in system, or Canval, WebGL methods. There was a great project doing…
3
votes
1 answer

Optimal way to capture HTTP(S) traffic on proxy-unaware iOS applications

I am trying to capture HTTP(S) traffic from a proxy-unaware Xamarin iOS application. The current tools I have available is a Mac with a Linux Mint VM, Xcode and iOS developer tools, Burp Suite Community Edition, Charles Proxy and Wireshark.…
Pan Ziyue
  • 171
  • 1
  • 5
3
votes
1 answer

Burp suite interception bypass

I am trying to intercept application layer traffic using network level attacks. In particular, I have stumbled across this interesting article here. Link Briefly, it uses ARP poisoning to make attacker's machine mitm and uses iptables to forward…
user148898
  • 113
  • 1
  • 10
3
votes
1 answer

Can't Download Burp's CA Certificate from http://burp

I was trying to download burp's CA certificate for Firefox on Kali from http://burp as specified in its documentation but the site is not available. It redirects me to http://www.inert.com/. So is there any alternative to download the certificate?
MrEyebr0w5
  • 33
  • 1
  • 1
  • 4
3
votes
0 answers

how to fix Out-of-band resource load (HTTP) issue identified by BURP scan

I have Salesforce application which is using my web application hosted in one of our customer's server (IIS 8.0). BURP Scan has identified one issue in my web application. Issue is something like this. Severity: High Confidence: Certain Host: …
rakesh
  • 31
  • 1
  • 4
1 2
3
16 17