TryHackMe: Burp Suite: Repeater - Walkthrough

Jasper Alblas
11 min readJun 16, 2022

Hi! In this article I will focus on the Repeater module of Burp Suite, an extremely powerful tool to master on your penetration tester journey.

I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by THMs rooms. Join me on learning cyber security. I will try and explain concepts as I go, to differentiate myself from other walkthroughs.

Room URL: https://tryhackme.com/room/burpsuiterepeater

Prerequisites: https://tryhackme.com/room/burpsuitebasics

Task 1 (Outline)

This room covers the basic usage of Burp Suite: Repeater.

Nothing else to do here, so let’s move on to part 2.

Questions

Deploy the machine (and the AttackBox if you are not using your own attack VM), and let’s get started!

Answer: No answer needed

Part 2 (What is Repeater?)

Burp Suite Repeater allows us to craft and/or relay intercepted requests to a target at will. In layman’s terms, it means we can take a request captured in the Proxy, edit it, and send the same request repeatedly as many times as we wish.

--

--

Jasper Alblas

35 year old Dutchman living in Denmark. I blog about Cyber Security. Feel free to contact me at @JAlblas on LinkedIn and X, or at https://www.jalblas.com