Burp Suite Training part 1,2,3
Burp Suite Training part 1,2,3
To master Burp Suite from basic to advanced, we will divide the training into five structured parts with
hands-on sessions.
Part 5: Red Team vs. Blue Team Case Study & Practical Exam
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 1/10
🔥 Part 1: Introduction & Basic Setup (Step-by-Step Hands-on
Guide)
Let’s start our journey with understanding Burp Suite and setting it up for real-world use.
Burp Suite is a web security testing tool used by both Red Teams (Attackers) and Blue Teams
(Defenders).
Burp Suite functions as a proxy between your browser and the web.
1️⃣ Configure Burp Proxy
Go to Proxy → Options
Ensure 127.0.0.1:8080 is running
🔥 Hands-on Challenge:
Try intercepting a request on any login page, modify the username/password parameters, and
observe how the server responds.
Would you like any real-world scenarios or customized exercises for practice? Let me know! 🚀
🔥 Burp Suite Training – Part 2: Deep Dive into Burp Suite Tools
In Part 1, we covered the basic setup, proxy configuration, and intercepting/modifying requests.
Now, we’ll explore Burp Suite’s core tools used for web application testing.
Before testing, it’s important to define the scope of your penetration test to avoid unnecessary
requests to out-of-scope domains.
The Spider tool helps map out the entire web application structure by automatically crawling links.
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 4/10
✅ What does Spider do?
Finds all links & directories in the target web application
Lists hidden endpoints that are not visible to normal users
Useful for discovering potential attack surfaces
🚀 Hands-on Challenge: Use Spider to find all pages of the target website and note hidden links.
Step 3: Using Burp Repeater to Modify and Resend Requests
Repeater is used to manually modify HTTP requests and observe server responses.
🚀 Hands-on Challenge:
Try different username-password combinations and observe how the server responds.
The Intruder tool is used for brute-force attacks, fuzzing, and testing vulnerabilities.
🚀 Hands-on Challenge: Try brute-forcing a hidden admin page using different usernames.
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 5/10
Step 5: Analyzing Session Tokens with Burp Sequencer
🚀 Hands-on Challenge: Test session security of different websites and compare results.
Step 6: Understanding Passive vs. Active Scanning
🚀 Hands-on Challenge: Run an active scan on a test website and analyze found vulnerabilities.
🎯 What We Achieved in Part 2
✅ Defined Target Scope
✅ Used Spider to Crawl Websites
✅ Used Repeater for Manual Testing
✅ Used Intruder for Brute Force Attacks
✅ Used Sequencer to Test Session Security
✅ Ran Active Scanning for Automated Testing
🔥 Next in Part 3: Exploitation & Advanced Attacks
🚀 Topics Covered in Part 3:
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 6/10
Exploiting Web Applications using Burp Suite
Man-in-the-Middle (MITM) Attacks with Burp
Session Hijacking & Token Manipulation
Advanced Intruder Attacks
Automated Attacks with Custom Scripts
SQL Injection (SQLi) occurs when an application allows user input to interact directly with a database,
leading to unauthorized data access.
sql
admin' OR '1'='1' --
4. Click Send
5. Check if login was bypassed
✅ What to Observe?
If the server responds with a 200 OK, the SQLi worked.
If it shows an error message, try different payloads.
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 7/10
Step 2: Performing Cross-Site Scripting (XSS) Attacks
XSS occurs when an attacker injects malicious scripts into a web page that executes in a user’s browser.
html
<script>alert('Hacked!')</script>
✅ What to Observe?
If the script executes, it confirms stored or reflected XSS.
If the input is sanitized, try bypassing filters.
Session hijacking allows an attacker to take over a user’s session by stealing cookies.
js
document.cookie = "sessionid=YOUR_SESSION_ID";
✅ What to Observe?
If you’re logged in as another user, the session ID is not properly secured.
Try modifying cookies and resending requests.
🚀 Hands-on Challenge: Capture a JWT token and try decoding it using jwt.io.
Step 4: Man-in-the-Middle (MITM) Attacks using Burp Suite
MITM attacks occur when an attacker intercepts and manipulates traffic between a user and a web
server.
🚀 Hands-on Challenge: Modify a 404 error page to redirect users to a phishing site.
Step 5: Exploiting File Upload Vulnerabilities
If a web application allows file uploads, attackers can upload malicious scripts.
php
bash
http://target.com/uploads/shell.php?cmd=id
✅ What to Observe?
If the file gets uploaded, the filter is weak.
If it gets executed, the site is vulnerable to Remote Code Execution (RCE).
🚀 Hands-on Challenge: Try uploading a reverse shell and gaining a shell access.
🎯 What We Achieved in Part 3
✅ Exploited SQL Injection (SQLi)
✅ Exploited Cross-Site Scripting (XSS)
✅ Performed Session Hijacking
✅ Performed Man-in-the-Middle (MITM) Attacks
✅ Exploited File Upload Vulnerabilities
🔥 Next in Part 4: Automating Attacks & Advanced Techniques
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 9/10
🚀 Topics Covered in Part 4:
Automating attacks with Burp Macros
Creating custom payloads with Burp Extender
Writing Python scripts for Burp API
Exploiting OAuth & JWT vulnerabilities
Automating reconnaissance with Burp Suite
Printed using ChatGPT to PDF, powered by PDFCrowd HTML to PDF API. 10/10