Burp Suite

Burp Suite

One-liner: An integrated platform for web application security testing that intercepts, inspects, and modifies HTTP/S traffic.

🎯 What Is It?

Burp Suite is the industry-standard tool for web application penetration testing. It acts as an intercepting proxy between your browser and the target server, allowing you to capture, analyze, and manipulate HTTP requests and responses in real-time.

Editions:

πŸ€” Why It Matters

For Red Team / Pentesters

For Bug Bounty Hunters

For Blue Team / Defenders

πŸ”¬ How It Works

Core Architecture

Browser β†’ Burp Proxy β†’ Target Server
          ↓
     [Intercept & Modify]
          ↓
     Tools (Repeater, Intruder, Scanner)

Workflow

  1. Configure proxy in browser (typically localhost:8080)
  2. Browse target application normally
  3. Intercept traffic in Burp
  4. Modify requests before forwarding
  5. Analyze responses
  6. Send to tools for further testing

πŸ› οΈ Key Components

Component Purpose Use Case
Proxy Intercepts HTTP/S traffic Capture all requests/responses
Repeater Manual request editing Test individual requests repeatedly
Intruder Automated fuzzing/payloads Brute-force, parameter tampering
Scanner Automated vuln detection Find common vulns (Pro only)
Decoder Encode/decode data Base64, URL encoding, hashing
Comparer Diff tool for responses Find subtle differences
Sequencer Token randomness analysis Test session token quality
Extender Plugin marketplace Extend functionality (BApps)

πŸ“Š Common Testing Workflows

1. Testing Authentication

1. Intercept login request in Proxy
2. Send to Repeater
3. Test for:
   - [[Brute-force]] protection
   - SQL Injection in credentials
   - Response timing differences
   - Session fixation

2. Testing Authorization (IDOR)

1. Capture request accessing resource (e.g., /api/user/123)
2. Send to Repeater
3. Change ID to another user's ID
4. Check if access is granted (IDOR vulnerability)

3. Fuzzing Parameters

1. Send request to Intruder
2. Mark parameter as payload position: /api/user/Β§123Β§
3. Load payload list (wordlist, numbers, XSS payloads)
4. Launch attack
5. Analyze responses for anomalies

4. Testing for Cross-Site Scripting (XSS)

1. Identify input field
2. Send request to Repeater
3. Insert XSS payload: <script>alert(1)</script>
4. Check if reflected in response unencoded

πŸ”§ Essential Features

Repeater

The most-used tool for manual testing:

β€’ Modify any part of HTTP request
β€’ Send repeatedly with different payloads
β€’ Compare responses side-by-side
β€’ Essential for:
  - [[Command Injection]]
  - [[SQL Injection]]
  - Authorization Bypass
  - Insecure Direct Object Reference (IDOR)

Intruder (Attack Types)

Attack Type Description Use Case
Sniper Single payload position, iterate Parameter fuzzing
Battering Ram Same payload in all positions Password spray
Pitchfork Parallel payloads Username:password pairs
Cluster Bomb All combinations Brute-force multiple params

Proxy History & HTTP History

πŸ›‘οΈ Detection & Prevention

How to Detect (Blue Team)

How to Prevent / Mitigate

🎀 Interview Angles

Common Questions

STAR Story

Situation: During a web app pentest, the client's API returned 403 Forbidden for all requests from security tools.
Task: Bypass the security control to test the application for vulnerabilities.
Action: Configured Burp Suite to intercept traffic, captured a legitimate browser request, copied all headers (including User-Agent and Accept headers) into Repeater, and replayed the request. The server accepted it. Then tested for Broken Access Control by changing user IDs in API endpoints.
Result: Discovered 5 critical IDOR vulnerabilities allowing access to other users' PII. Documented findings with Burp screenshots and request/response pairs.

βœ… Best Practices

❌ Common Misconceptions

πŸ”§ Quick Start Commands

Set up browser proxy (FoxyProxy)

Proxy: localhost
Port: 8080

Import Burp CA certificate

1. Browse to http://burp (with proxy on)
2. Download CA certificate
3. Install in browser (Firefox: Preferences > Certificates)

Common Keyboard Shortcuts

Shortcut Action
Ctrl+R Send to Repeater
Ctrl+I Send to Intruder
Ctrl+Shift+B Send to Scanner (Pro)
Ctrl+F Search HTTP history
Ctrl+Space Send intercepted request

πŸ“š References