Basics of Burp Suite: A Comprehensive Guide

Dr. Jaber Kakar
4 min readDec 11, 2023

--

Introduction

In the realm of web application penetration testing, Burp Suite stands as a Java-based framework that serves as a great software for security assessments. Widely recognized as an industry-standard tool, Burp Suite is the go-to choice for manual web app testing and extends its prowess to assessing mobile applications by seamlessly handling API security testing. In this article, we’ll delve into the basics of Burp Suite, focusing on the Burp Suite Community edition, which is free for non-commercial use.

Burp Suite Editions

Burp Suite offers different editions catering to various needs. The Community edition serves as the foundation, providing essential capabilities for intercepting, viewing, and manipulating web requests. On the other hand, the Professional edition introduces advanced features such as an automated vulnerability scanner, a powerful fuzzer/bruteforcer, project saving, and unrestricted access for adding extensions. The Enterprise edition focuses on continuous scanning, and automating vulnerability assessments for web apps.

For the purpose of this guide, we’ll explore the features of the Burp Suite Community edition.

Features of Burp Suite

Below is a picture of the different features that are also accessible via the top menu bar of Burp Suite.

Burp Suite navigation

1. Proxy

The Burp Proxy is the flagship feature, allowing users to intercept and modify requests and responses when interacting with web applications. It forms the cornerstone of manual web app testing.

2. Repeater

Repeater enables capturing, modifying, and resending the same request multiple times. This feature is invaluable for crafting payloads and testing endpoint functionalities.

3. Intruder

Although rate-limited in the Community edition, Intruder facilitates spraying an endpoint with requests, commonly used for bruteforce attacks or fuzzing endpoints.

4. Decoder

Decoder transforms data by decoding captured information or encoding payloads before sending them to the target. It streamlines data transformation directly within Burp Suite.

5. Comparer

Comparer allows the comparison of two pieces of data at the word or byte level, facilitating efficient analysis by sending data directly to a comparison tool.

6. Sequencer

Sequencer assesses the randomness of tokens like session cookie values. Identifying insecure random value generation can unveil potential security vulnerabilities.

Additionally, Burp Suite’s Java codebase facilitates easy extension development, supporting Java, Python (using Jython), and Ruby (using JRuby). The Burp Extender module allows seamless integration of extensions, some of which are available in the BApp Store.

Navigation in Burp Suite

Navigating Burp Suite is primarily done through the top menu bars (see above picture), providing quick access to modules. Keyboard shortcuts further enhance navigation efficiency.

  • Ctrl + Shift + D: Switch to the Dashboard
  • Ctrl + Shift + T: Switch to the Target tab
  • Ctrl + Shift + P: Switch to the Proxy tab
  • Ctrl + Shift + I: Switch to the Intruder tab
  • Ctrl + Shift + R: Switch to the Repeater tab

Burp Suite Options / Settings

Configuring Burp Suite involves global settings affecting the entire installation and project settings specific to the current project. The revamped Settings window provides a user-friendly interface for exploring and configuring options. The search feature proves invaluable for quickly locating specific settings.

Burp Suite settings

Introduction to the Burp Proxy

The Burp Proxy, a fundamental tool, captures requests and responses between the user and the target. With the ability to intercept and manipulate requests, users gain control over web traffic, essential for testing web applications.

HTTP history received through Burp Suite’s Proxy feature

Proxy Configuration

Configuring the proxy involves redirecting browser traffic through Burp, either using the embedded browser or configuring the local browser with tools like FoxyProxy.

FoxyProxy — Proxy tool you want to consider in connection with Burp Suite’s Proxy feature
How to add proxy settings (e.g. for Burp Suite) with FoxyProxy

Proxying HTTPS

Enabling proxy for HTTPS requires adding the Portswigger Certificate Authority (CA) to the browser’s list of trusted authorities. This step ensures secure connections to TLS-enabled sites.

The Burp Suite Browser

Burp Suite offers a built-in Chromium browser pre-configured to work seamlessly with the proxy. While less commonly used than configuring the local browser, it provides a convenient alternative with minimal setup.

Scoping and Targeting

Scoping in Burp Suite allows users to define what gets proxied and logged, preventing unnecessary clutter in logs. Setting a scope narrows down the focus to specific web applications, enhancing the efficiency of security assessments.

Site Map and Issue Definitions

The Target tab in Burp Suite includes sub-tabs like Site map and Issue Definitions. The Site map assists in mapping out web applications, while Issue Definitions provide a comprehensive list of web vulnerabilities for reference.

Conclusion

In conclusion, mastering the basics of Burp Suite opens the door to a powerful arsenal of tools for web application security testing. Whether you’re a seasoned professional or a beginner, understanding these fundamentals lays the foundation for effective security assessments and vulnerability identification.

Thanks for reading! If you want to learn more about Ethical Hacking, please subscribe to this blog. We will constantly be posting articles to help you start your cyber security journey as an ethical hacker!

--

--

Dr. Jaber Kakar

🔐 Cybersecurity Enthusiast | Ethical Hacker in the Making | Exploring the Digital Battlefield | Sharing Insights to Safeguard the Online Realm 🔐