Back to Practical Burp Suite
Text
25 min
Burp Suite 101: Your Web Security Sidekick
Meet Burp Suite! Overview of its features and why it's the go-to tool.

Burp Suite: The Swiss Army Knife for Web Hackers

Burp Suite, by PortSwigger, is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Core Components:

  • Proxy: Intercept and modify HTTP(S) traffic between your browser and the target application.
  • Repeater: Manually modify and resend individual HTTP requests.
  • Intruder: Automate customized attacks to find and exploit vulnerabilities (e.g., fuzzing, brute-forcing).
  • Decoder: Transform encoded data (URL, Base64, Hex, etc.).
  • Comparer: Visually compare two pieces of data (e.g., HTTP responses).
  • Sequencer: Analyze the randomness of session tokens or other important data items.

This module will make you best friends with Burp. You'll wonder how you ever tested web apps without it!