0% found this document useful (0 votes)
105 views

Burp Suite Training part 1,2,3

The Burp Suite Training is structured into five parts, covering topics from basic setup to advanced exploitation techniques. Each part includes hands-on exercises focusing on different tools and functionalities of Burp Suite, such as proxy configuration, automated attacks, and session hijacking. The training aims to equip participants with practical skills for both Red Team and Blue Team perspectives in web security testing.

Uploaded by

en.t.ry.o.50.8
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
105 views

Burp Suite Training part 1,2,3

The Burp Suite Training is structured into five parts, covering topics from basic setup to advanced exploitation techniques. Each part includes hands-on exercises focusing on different tools and functionalities of Burp Suite, such as proxy configuration, automated attacks, and session hijacking. The training aims to equip participants with practical skills for both Red Team and Blue Team perspectives in web security testing.

Uploaded by

en.t.ry.o.50.8
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 10

Burp Suite Training part 1,2,3

To master Burp Suite from basic to advanced, we will divide the training into five structured parts with
hands-on sessions.

🔥 Burp Suite Training Roadmap (Red Team & Blue Team


Perspective)
Part 1: Introduction & Basic Setup (Fundamentals & Hands-on Session)

Understanding Burp Suite: Core Features & Use Cases


Installation & Configuration (Community & Professional Versions)
Setting Up Proxy & Intercepting Requests
Configuring Burp Suite with Browsers (Firefox, Chrome, etc.)
Understanding HTTP Requests & Responses
Practical Hands-on Exercise

Part 2: Deep Dive into Burp Suite Tools

Target & Scope Configuration


Spidering & Crawling Websites
Using the Repeater, Intruder, and Sequencer
Understanding Passive & Active Scanning
Hands-on Exercise: Automating Testing Workflows

Part 3: Exploitation & Advanced Testing

Man-in-the-Middle (MITM) Attacks with Burp Suite


Modifying Requests & Responses for Exploitation
Automated Attacks with Intruder
Session Hijacking & Token Analysis
Hands-on: Exploiting Common Web Vulnerabilities

Part 4: Burp Suite Extensions & Scripting

Installing & Using Burp Extensions


Burp Suite API & Automation
Custom Scripting with Burp Suite (Python, JavaScript)
Integration with Other Security Tools
Hands-on: Writing Custom Payloads & Automation

Part 5: Red Team vs. Blue Team Case Study & Practical Exam

Red Team Attack Simulation using Burp Suite


Blue Team Defensive Strategies
Burp Suite Best Practices for Pentesting
Final Hands-on Challenge: Real-World Attack Scenarios
Certification & Takeaways

Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 1/10
🔥 Part 1: Introduction & Basic Setup (Step-by-Step Hands-on
Guide)
Let’s start our journey with understanding Burp Suite and setting it up for real-world use.

Step 1: Understanding Burp Suite & Its Features

Burp Suite is a web security testing tool used by both Red Teams (Attackers) and Blue Teams
(Defenders).

Main Features of Burp Suite:

✅ Proxy – Intercept & modify requests/responses


✅ Target – Identify & scope testing areas
✅ Scanner – Automate vulnerability scanning
✅ Intruder – Perform automated attacks
✅ Repeater – Modify and resend requests
✅ Decoder – Encode/decode data
✅ Extender – Add new functionalities
🔴 Red Team Usage: Exploit security flaws, manipulate requests, and attack applications.
🔵 Blue Team Usage: Identify attack patterns, mitigate vulnerabilities, and secure web applications.
Step 2: Installing & Configuring Burp Suite

1️⃣ Download Burp Suite


Visit PortSwigger Official Site
Download Burp Suite Community Edition (Free) or Professional Edition (Paid)

2️⃣ Install Burp Suite


Windows: Run the `.exe` file and follow the installation steps
Linux: Use `chmod +x burpsuite.sh` then `./burpsuite.sh`
Mac: Drag and drop into the Applications folder

3️⃣ Launch Burp Suite


Select Temporary Project (For beginners)
Select Use Burp Defaults

Step 3: Setting Up Proxy & Intercepting Requests

Burp Suite functions as a proxy between your browser and the web.
1️⃣ Configure Burp Proxy
Go to Proxy → Options
Ensure 127.0.0.1:8080 is running

2️⃣ Set Up Browser to Use Burp Proxy


Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 2/10
Open Firefox (Recommended)
Go to Settings → Network Settings → Manual Proxy Configuration
Set HTTP Proxy: `127.0.0.1`, Port `8080`
Enable "Use this proxy server for all protocols"
Click OK

3️⃣ Verify Proxy is Working


Open Burp Suite → Proxy → Intercept
Visit http://burpsuite in the browser
You should see a Burp Suite interception request

Step 4: Understanding HTTP Requests & Responses

Once Burp Suite is intercepting traffic, let's analyze an HTTP request.

1️⃣ Visit a Website (e.g., http://testphp.vulnweb.com/)


2️⃣ Burp will capture the request in Proxy → Intercept
3️⃣ Breakdown of an HTTP Request:
GET / POST: Type of request
Headers: Metadata (e.g., User-Agent, Cookies)
Body: Form data, JSON payloads

4️⃣ Modify the Request and Forward It


Change the User-Agent to a different browser
Click Forward to send the modified request

Step 5: Hands-on Exercise – Intercepting & Modifying Requests

🔹 Task 1: Intercept a Login Request


1. Visit http://testphp.vulnweb.com/login.php
2. Enter any username & password
3. Observe Intercepted Request in Burp
4. Modify username=admin & password=' OR '1'='1' --
5. Click Forward & Observe the Response

🔹 Task 2: Capture & Modify Headers


1. Visit any website
2. Modify the User-Agent header to impersonate a different browser
3. Forward the request & analyze the response

Step 6: Conclusion & Next Steps

🚀 What We Learned in Part 1:


✅ Installed and configured Burp Suite
✅ Set up a browser proxy to intercept traffic
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 3/10
✅ Understood HTTP request structure
✅ Modified requests for basic testing
🎯 Next in Part 2:
Understanding Scope & Target tools
Using Spider, Repeater, Intruder & Sequencer
Automating testing workflows

🔥 Hands-on Challenge:
Try intercepting a request on any login page, modify the username/password parameters, and
observe how the server responds.

Would you like any real-world scenarios or customized exercises for practice? Let me know! 🚀
🔥 Burp Suite Training – Part 2: Deep Dive into Burp Suite Tools
In Part 1, we covered the basic setup, proxy configuration, and intercepting/modifying requests.
Now, we’ll explore Burp Suite’s core tools used for web application testing.

🛠️ Step-by-Step Hands-on Guide – Part 2


Step 1: Understanding Target & Scope Configuration

Before testing, it’s important to define the scope of your penetration test to avoid unnecessary
requests to out-of-scope domains.

1️⃣ Setting Scope in Burp Suite


1. Go to Target → Scope
2. Click "Add" and enter the target domain (e.g., `http://testphp.vulnweb.com/`)
3. Check "Use advanced scope control"
4. Enable "Show only in-scope items"

✅ Why is this important?


Prevents Burp from making unnecessary requests
Helps focus on only the target application
Avoids accidental scanning of third-party services

Step 2: Spidering & Crawling the Target Website

The Spider tool helps map out the entire web application structure by automatically crawling links.

2️⃣ Using Spider to Map a Website


1. Go to Target → Site Map
2. Right-click the target domain → Click Spider this host
3. Monitor the results under Target → Site Map

Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 4/10
✅ What does Spider do?
Finds all links & directories in the target web application
Lists hidden endpoints that are not visible to normal users
Useful for discovering potential attack surfaces

🚀 Hands-on Challenge: Use Spider to find all pages of the target website and note hidden links.
Step 3: Using Burp Repeater to Modify and Resend Requests

Repeater is used to manually modify HTTP requests and observe server responses.

3️⃣ Hands-on Exercise: Using Repeater for Manual Testing


1. Intercept a Login Request (Use `http://testphp.vulnweb.com/login.php`)
2. Right-click the intercepted request → "Send to Repeater"
3. Go to Repeater Tab
4. Modify parameters: Change `username=admin` and `password=12345`
5. Click Send
6. Observe the HTTP Response

✅ Why Use Repeater?


Manually test inputs without reloading the browser
Find injection points in parameters
Test different payloads for vulnerabilities

🚀 Hands-on Challenge:
Try different username-password combinations and observe how the server responds.

Step 4: Using Burp Intruder for Automated Attacks

The Intruder tool is used for brute-force attacks, fuzzing, and testing vulnerabilities.

4️⃣ Hands-on Exercise: Brute-Force a Login Page


1. Intercept a login request (`http://testphp.vulnweb.com/login.php`)
2. Right-click the request → "Send to Intruder"
3. Go to Intruder Tab → Positions
4. Select `username` and `password` fields → Click "Add §"
5. Go to Payloads Tab → Load a wordlist (use a simple list like `admin, test, password`)
6. Click Start Attack
7. Observe responses (200 means success, 403 means failure)

✅ Why Use Intruder?


Automates brute-force attacks
Finds weak passwords & vulnerable endpoints
Useful for input fuzzing & SQL injection testing

🚀 Hands-on Challenge: Try brute-forcing a hidden admin page using different usernames.
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 5/10
Step 5: Analyzing Session Tokens with Burp Sequencer

The Sequencer tool is used to analyze session randomness & security.

5️⃣ Testing Session Token Strength


1. Capture a session cookie from an intercepted request
2. Right-click → "Send to Sequencer"
3. Click Start Live Capture
4. Let Burp analyze the token randomness
5. Check the randomness graph in the Sequencer results

✅ Why is this important?


Helps check session security
Identifies weak session tokens that can be guessed
Prevents session hijacking attacks

🚀 Hands-on Challenge: Test session security of different websites and compare results.
Step 6: Understanding Passive vs. Active Scanning

Burp Suite can scan for vulnerabilities automatically.

6️⃣ Running an Active Scan


1. Go to Target → Site Map
2. Right-click the target website → "Actively Scan This Host"
3. Monitor results in Scanner Tab

✅ What does an active scan do?


Checks for SQL Injection, XSS, and other vulnerabilities
Automates web security assessments
Generates detailed vulnerability reports

🚀 Hands-on Challenge: Run an active scan on a test website and analyze found vulnerabilities.
🎯 What We Achieved in Part 2
✅ Defined Target Scope
✅ Used Spider to Crawl Websites
✅ Used Repeater for Manual Testing
✅ Used Intruder for Brute Force Attacks
✅ Used Sequencer to Test Session Security
✅ Ran Active Scanning for Automated Testing
🔥 Next in Part 3: Exploitation & Advanced Attacks
🚀 Topics Covered in Part 3:
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 6/10
Exploiting Web Applications using Burp Suite
Man-in-the-Middle (MITM) Attacks with Burp
Session Hijacking & Token Manipulation
Advanced Intruder Attacks
Automated Attacks with Custom Scripts

💡 Hands-on Challenge Before Moving to Part 3:


1️⃣ Find a hidden page using Spider
2️⃣ Brute-force a login page using Intruder
3️⃣ Analyze the security of a session token using Sequencer
Would you like any custom exercises or real-world case studies before moving to Part 3? 🚀
🔥 Burp Suite Training – Part 3: Exploitation & Advanced Attacks
In Part 2, we explored Burp Suite’s core tools, including Spider, Repeater, Intruder, Sequencer, and
Scanner. Now, we’ll focus on exploiting web vulnerabilities using Burp Suite.

🛠️ Step-by-Step Hands-on Guide – Part 3


Step 1: Exploiting SQL Injection (SQLi) with Burp Suite

SQL Injection (SQLi) occurs when an application allows user input to interact directly with a database,
leading to unauthorized data access.

1️⃣ Hands-on Exercise: Testing for SQL Injection


1. Intercept a Login Request (`http://testphp.vulnweb.com/login.php`)
2. Send the request to Repeater
3. Modify the `username` parameter:

sql

admin' OR '1'='1' --

4. Click Send
5. Check if login was bypassed

✅ What to Observe?
If the server responds with a 200 OK, the SQLi worked.
If it shows an error message, try different payloads.

🚀 Hands-on Challenge: Try testing different payloads like:


`' OR '1'='1' --`
`' UNION SELECT null, username, password FROM users --`

Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 7/10
Step 2: Performing Cross-Site Scripting (XSS) Attacks

XSS occurs when an attacker injects malicious scripts into a web page that executes in a user’s browser.

2️⃣ Hands-on Exercise: Testing for XSS


1. Find a search box or comment section
2. Enter the payload:

html

<script>alert('Hacked!')</script>

3. If an alert box appears, the page is vulnerable to XSS.

✅ What to Observe?
If the script executes, it confirms stored or reflected XSS.
If the input is sanitized, try bypassing filters.

🚀 Hands-on Challenge: Test XSS on different input fields.


Step 3: Capturing and Modifying Cookies (Session Hijacking)

Session hijacking allows an attacker to take over a user’s session by stealing cookies.

3️⃣ Hands-on Exercise: Hijacking a Session


1. Log into a website and intercept the request
2. Go to Cookies section in the request header
3. Copy the `sessionid` value
4. Open another browser → Paste the session ID into Developer Console:

js

document.cookie = "sessionid=YOUR_SESSION_ID";

5. Refresh the page to log in as the victim

✅ What to Observe?
If you’re logged in as another user, the session ID is not properly secured.
Try modifying cookies and resending requests.

🚀 Hands-on Challenge: Capture a JWT token and try decoding it using jwt.io.
Step 4: Man-in-the-Middle (MITM) Attacks using Burp Suite

MITM attacks occur when an attacker intercepts and manipulates traffic between a user and a web
server.

4️⃣ Hands-on Exercise: Modifying Responses


Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 8/10
1. Intercept a search request (`http://testphp.vulnweb.com`)
2. Modify the server’s response:
Change product prices
Inject a `<script>alert('Injected!')</script>`
3. Click Forward and observe changes

✅ Why Use MITM Attacks?


Can inject malicious code into web pages
Allows modifying transaction data

🚀 Hands-on Challenge: Modify a 404 error page to redirect users to a phishing site.
Step 5: Exploiting File Upload Vulnerabilities

If a web application allows file uploads, attackers can upload malicious scripts.

5️⃣ Hands-on Exercise: Bypassing File Upload Restrictions


1. Find a file upload page
2. Try uploading a `.php` shell:

php

<?php system($_GET['cmd']); ?>

3. If blocked, try renaming it as `.jpg.php`


4. Access the file and execute commands:

bash

http://target.com/uploads/shell.php?cmd=id

✅ What to Observe?
If the file gets uploaded, the filter is weak.
If it gets executed, the site is vulnerable to Remote Code Execution (RCE).

🚀 Hands-on Challenge: Try uploading a reverse shell and gaining a shell access.
🎯 What We Achieved in Part 3
✅ Exploited SQL Injection (SQLi)
✅ Exploited Cross-Site Scripting (XSS)
✅ Performed Session Hijacking
✅ Performed Man-in-the-Middle (MITM) Attacks
✅ Exploited File Upload Vulnerabilities
🔥 Next in Part 4: Automating Attacks & Advanced Techniques
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 9/10
🚀 Topics Covered in Part 4:
Automating attacks with Burp Macros
Creating custom payloads with Burp Extender
Writing Python scripts for Burp API
Exploiting OAuth & JWT vulnerabilities
Automating reconnaissance with Burp Suite

💡 Hands-on Challenge Before Moving to Part 4:


1️⃣ Exploit an SQL Injection vulnerability using Burp Suite
2️⃣ Find an XSS vulnerability and inject JavaScript
3️⃣ Modify an HTTP response and change site behavior
Would you like a custom attack scenario for practice? 🚀
Is this conversation helpful so far?

Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 10/10

You might also like