In this video walk-through, we covered BurpSuite Intruder, Comparer, Sequencer and Extender as part of TryHackMe Junior Penetration Tester Pathway.. This was part of TryHackMe Burp Suite: Intruder.

Blue Team Study Notes

Burp Suite Practical Notes

The Complete Practical Metasploit Framework Course

Introduction to Burp Suite

Burp Suite is a popular web application security testing tool used for various tasks such as fuzzing, brute force attacks, and credential stuffing.Intruder is one of Burp Suite’s features that allows you to send multiple requests with different inputs to test vulnerabilities like username and password guessing.

Setting Up the Scenario

The user sets up Burp Suite as a proxy to capture and modify web requests. They visit a login page on a test lab and intercept the login request using Burp Suite’s Proxy.Once intercepted, the request is sent to Intruder for further testing.

Burp Suite Intruder Basics

Intruder allows for different attack types based on how payloads (e.g., usernames and passwords) are used to test web applications.The Positions tab in Intruder highlights the parameters (like username and password fields) where payloads will be injected during the attack.

Attack Types

Sniper Mode: This mode uses one payload set (e.g., a list of passwords) and substitutes each value in one position at a time, such as either the username or password field.

Battering Ram Mode: Uses one payload set but injects the same payload into multiple positions (e.g., the same value in both the username and password fields simultaneously).

Pitchfork Mode: This mode allows for two payload sets (e.g., one for usernames and one for passwords) and injects corresponding values from each list simultaneously (e.g., the first username with the first password).

Cluster Bomb Mode: An advanced version of Pitchfork, where all combinations of usernames and passwords are tested (e.g., every username with every password in both lists).

Payload Setup

The video demonstrates how to load wordlists or manually enter payloads (usernames and passwords) for testing. For example, a password wordlist is loaded into Intruder to perform a brute-force attack on the login form.Each attack type handles the payloads differently, allowing the tester to choose the best method based on the scenario.

Practical Example

The user intercepts a login request, configures Intruder, selects the attack type (e.g., Pitchfork), and loads separate wordlists for usernames and passwords.Once the attack is launched, Burp Suite cycles through the payloads, testing each combination until a successful login attempt is identified.

Conclusion

The video emphasizes understanding how to use the different attack modes of Burp Suite Intruder depending on the scenario.For instance, Cluster Bomb is ideal for testing all possible combinations, while Pitchfork works well when testing two sets of inputs (e.g., usernames and passwords) simultaneously.

Video Highlights

Room Answers

 

Ques 1: Which section of the Options sub-tab allows you to control what information will be captured in the Intruder results?
Ans 1: attack results

Ques 2: In which Intruder sub-tab can we define the “Attack type” for our planned attack?
Ans 2: positions

Ques 3: If you were using Sniper to fuzz three parameters in a request, with a wordlist containing 100 words, how many requests would Burp Suite need to send to complete the attack?
Ans 3: 300

Ques 4: How many sets of payloads will Sniper accept for conducting an attack?
Ans 4: 1

Ques 5: Sniper is good for attacks where we are only attacking a single parameter, aye or nay?
Ans 5: aye

Ques 6: What would the body parameters of the first request that Burp Suite sends be?
Ans 6: username=ADMIN&password=ADMIN

Ques 7: What is the maximum number of payload sets we can load into Intruder in Pitchfork mode?
Ans 7: 20

Ques 8: We have three payload sets. The first set contains 100 lines; the second contains 2 lines; and the third contains 30 lines. How many requests will Intruder make using these payload sets in a Cluster Bomb attack?
Ans 8: 6000

Ques 9: Which payload type lets us load a list of words into a payload set?
Ans 9: simple list

Ques 10: Which Payload Processing rule could we use to add characters at the end of each payload in the set?
Ans 10: add suffix

Ques 11: Which attack type is best suited for this task?
Ans 11: sniper

Ques 12: Either using the Response tab in the Attack Results window or by looking at each successful (i.e. 200 code) request manually in your browser, find the ticket that contains the flag. What is the flag?
Ans 12: THM{MTMxNTg5NTUzMWM0OWRlYzUzMDVjMzJl}

New Version Room Answers

In which Intruder tab can we define the “Attack type” for our planned attack?

positions

What symbol defines the start and the end of a payload position?

§

Which Payload processing rule could we use to add characters at the end of each payload in the set?

add suffix

If you were using Sniper to fuzz three parameters in a request with a wordlist containing 100 words, how many requests would Burp Suite need to send to complete the attack?

300

How many sets of payloads will Sniper accept for conducting an attack?

1

What would the body parameters of the first request that Burp Suite sends be?

username=admin&password=admin

What is the maximum number of payload sets we can load into Intruder in Pitchfork mode?

20

We have three payload sets. The first set contains 100 lines, the second contains 2 lines, and the third contains 30 lines.

How many requests will Intruder make using these payload sets in a Cluster bomb attack?

6000

What attack type cycles through the payloads inserting one payload at a time into each position defined in the request?

sniper

What username and password combination indicates a successful login attempt? The answer format is “username:password”.

m.rivera:letmein1

Which attack type is best suited for this task?

sniper

Either using the Response tab in the Attack Results window or by looking at each successful (i.e. 200 code) request manually in your browser, find the ticket that contains the flag.

What is the flag?

THM{MTMxNTg5NTUzMWM0OWRlYzUzMDVjMzjl}

What username and password combination indicates a successful login attempt? The answer format is “username:password”.

o.bennet:bella1

Video Walkthrough

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles