Introduction

We covered the Burp Suite proxy settings in addition to the scope and target settings as part TryHackMe Junior Penetration Tester pathway.

Specifically, we will be looking at:

  • What Burp Suite is
  • An overview of the available tools in the framework
  • Installing Burp Suite for yourself
  • Navigating and configuring Burp Suite.

Get OSCP Certificate Notes

Burp Suite Practical Notes

Complete Web Application Penetration Testing Course

We will also be introducing the core of the Burp Suite framework: the Burp Proxy. This room is primarily designed to provide a foundational knowledge of Burp Suite which can then be built upon further in the other rooms of the Burp module; as such, it will be a lot heavier in theory than subsequent rooms, which take more of a practical approach. You are advised to read the information here and follow along yourself with a copy of the tool if you haven’t used Burp Suite before. Experimentation is key: use this information in tandem with playing around with the app for yourself to build a foundation for using the framework, which can then be built upon in later rooms.

Put simply: Burp Suite is a framework written in Java that aims to provide a one-stop-shop for web application penetration testing. In many ways, this goal is achieved as Burp is very much the industry standard tool for hands-on web app security assessments. Burp Suite is also very commonly used when assessing mobile applications, as the same features which make it so attractive for web app testing translate almost perfectly into testing the APIs (Application Programming Interfaces) powering most mobile apps.

At the simplest level, Burp can capture and manipulate all of the traffic between an attacker and a webserver: this is the core of the framework. After capturing requests, we can choose to send them to various other parts of the Burp Suite framework — we will be covering some of these tools in upcoming rooms. This ability to intercept, view, and modify web requests prior to them being sent to the target server (or, in some cases, the responses before they are received by our browser), makes Burp Suite perfect for any kind of manual web app testing.

Room Answers

Which edition of Burp Suite will we be using in this module?

Which edition of Burp Suite runs on a server and provides constant scanning for target web apps?

Burp Suite is frequently used when attacking web applications and ______ applications.

Which Burp Suite feature allows us to intercept requests between ourselves and the target?

Which Burp tool would we use if we wanted to bruteforce a login form?

In which Project options sub-tab can you find reference to a “Cookie jar”?

In which User options sub-tab can you change the Burp Suite update behaviour?

What is the name of the section within the User options “Suite” sub-tab which allows you to change the Burp Suite keybindings?

If we have uploaded Client-Side TLS certificates in the User options tab, can we override these on a per-project basis (Aye/Nay)?

Which button would we choose to send an intercepted request to the target in Burp Proxy?

[Research] What is the default keybind for this?

Note: Assume you are using Windows or Linux (i.e. swap Cmd for Ctrl).

What is the flag you receive?

Look through the Issue Definitions list.

What is the typical severity of a Vulnerable JavaScript dependency?

Video Walk-Through

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles