Burp Suite - Fundamentals

What is BurpSuite?

Easy
10 min

BurpSuite is one of the most commonly used tools for cybersecurity testing, especially when it comes to testing web applications. Burp (an abbreviation widely used in the field) functions as a proxy tool, allowing for reading and modifying HTTP(S) traffic. This means that Burp acts as an intermediary between the browser and the web application, capturing all the traffic generated between the two. This traffic consists simply of HTTP requests made by the browser and the HTTP responses returned by the application. Every HTTP-based transaction that occurs within this relationship is recorded in Burp's data. This enables, for example, the mapping of different interfaces of an application and understanding its operational logic.

In addition, Burp includes several different internal tools that can be used to manipulate/analyze HTTP traffic or manually replay this traffic. In this course, we will go through the tools included in Burp as well as other functionalities included in the tool. The purpose of the course is to provide everyone with a good foundation for using both the free and paid versions of the BurpSuite software, both in Hakatemian courses and in their own lives. Below is a summarized list of the tools included in Burp:

  1. Proxy: Burp Suite acts as a proxy capture, allowing you to intercept and inspect HTTP and HTTPS traffic between a web application and a server. This provides the ability to modify requests and responses in real-time, which is extremely useful.
  2. Scanner: Burp Suite includes a vulnerability scanner that analyzes the web application and automatically searches for common security-related problems, such as SQL injections, cross-site scripting (XSS), and other vulnerabilities. However, this functionality is only available in the paid version.
  3. Intruder: This tool enables the user to define custom attacks against web applications. You can test, for example, password-based attacks, parameter manipulation, and other scenarios.
  4. Repeater: The Repeater tool allows the repetition and modification of a specific HTTP request, which is useful when manually testing and confirming security issues.
  5. Sequencer: The sequencer analyzes the quality of the random number generator in the web application. This is important, for example, when the application uses random tokens, such as session IDs.
  6. Decoder and Composer: These tools help users analyze and manipulate the format and structure of data.
  7. Target: Burp Suite provides users with an overview of the structure of the application and its related resources.


Why learn to use the BurpSuite tool? - The majority of cybersecurity audits involve testing web applications. If your goal is to enter the field of security testing, then knowing how to use Burp or at least understanding it is essential, as you will be using it daily. Additionally, most bug bounty programs mainly involve web applications, so mastering Burp is a significant "make it or break it" aspect in this regard as well.

hakatemia pro

Ready to become an ethical hacker?
Start today.

As a member of Hakatemia you get unlimited access to Hakatemia modules, exercises and tools, and you get access to the Hakatemia Discord channel where you can ask for help from both instructors and other Hakatemia members.