Introduction

We covered the basics of the Repeater in Burp Suite and we presented an example using SQL injection scenario. This was part of TryHackMe JR Penetration Tester pathway.

We will be covering how to use Repeater to manipulate and arbitrarily resend captured requests, as well as looking at some of the niftier options available in this awesome tool. Finally, we will encounter a series of examples, including a real-world, extra-mile exercise which we will use to consolidate the more theoretical aspects of the room.

If you have not used Burp Suite before and have not completed the Burp Basics room, you may wish to do so now before continuing, as this room builds on the foundations covered there.

In short: Burp Suite Repeater allows us to craft and/or relay intercepted requests to a target at will. In layman’s terms, it means we can take a request captured in the Proxy, edit it, and send the same request repeatedly as many times as we wish. Alternatively, we could craft requests by hand, much as we would from the CLI (Command Line Interface), using a tool such as cURL to build and send requests.

This ability to edit and resend the same request multiple times makes Repeater ideal for any kind of manual poking around at an endpoint, providing us with a nice Graphical User Interface (GUI) for writing the request payload and numerous views (including a rendering engine for a graphical view) of the response so that we can see the results of our handiwork in action.

Get OSCP Certificate Notes

Burp Suite Practical Notes

Room Answers

Which view option displays the response in the same format as your browser would?

Send the request. What is the flag you receive?

What is the flag you receive when you cause a 500 error in the endpoint?

Exploit the union SQL injection vulnerability in the site.

What is the flag?

Video Walk-Through