Thursday, December 10, 2015

BURP SUITE BASICS





WHAT IS BURP SUITE??????

Burp suite is a popular platform in the field of web application penetration testing .It gives you various options in order to explore the basic fundamental process that goes on when a web application is in use.

In this blog I will show how to set-up burp suite and I will also be doing a simple authentication bypass in order to show you clearly how does this platform works.

HOW TO SET-UP BURP SUITE:

1)Download burp suite from https://portswigger.net/burp/  its free
2)Open burp suite.

3)Go to proxy---->options

3)Then feed the IP and port .By default the IP will be 127.0.0.1 & port will be 8080.
4)Open your browser. Go to network options.
5)Change the configuration from NO PROXY to MANUAL PROXY and feed the same IP that you feeded in the burp suite proxy option.

6)Now your Burp suite is set-up.

Ok now that the burp suite is setup .Let me show you a simple authentication bypass using burp suite. For this I will take the help of mutillidae.

-->I opened a simple login page in mutillidae. 

-->Filled in random username and password.Go to intercept option in burpsuite and turn the intercept ON.

-->Now click on LOGIN.
-->Now check the burp suite and you will find intercept data as shown below.

-->Change the username and password with sql payload.

-->Click on forward.
 

 -->And WWWOOOLLLAAA!!!! Its done. Successfully done an authentication bypass 




Hope you got a basic knowledge about this platform and what it is capable of .
TILL THE NEXT BLOG SA-YO-NARA!!!!
And don't forget to COMMENT down your suggestions.


Terms & Warning:

Use this post for educational purposes only and for your self knowledge.
Pro Hack Tricks Blog Team, its Author, Admin cannot be held responsible for any legal action or other action taken against you if you use this script illegally. Use at your own risk. But remember no one is untraceable.