Burp Manual
Burp Manual
Burp Suite is a widely used web vulnerability scanner and penetration testing tool developed by
PortSwigger. It provides a comprehensive suite of tools for security professionals to identify,
exploit, and remediate vulnerabilities in web applications.
Burpsuite
1. Dashboard Tab
● Purpose: Maps and organizes information about the application being tested.
● Key Features:
○ Site Map: Displays a hierarchical structure of the application's endpoints.
○ Target Scope: Allows you to define which endpoints should be tested.
● Usage:
○ Analyze all discovered URLs and endpoints.
○ Identify important files, directories, and query parameters.
○ Use it to focus your testing only on in-scope items.
Open dvwa app
username : admin and password: password
● Purpose: Intercepts and manipulates HTTP/S traffic between your browser and the
server.
● Key Features:
○ Intercept: Captures requests for manual modification.
○ HTTP History: Logs all traffic passing through the proxy.
○ Options: Configure proxy listeners and rules.
● Usage:
○ Modify requests in real-time using the Intercept feature.
○ Monitor and analyze all traffic in the HTTP History tab.
○ Adjust proxy settings to suit specific testing needs.
4. Sequencer Tab
Send to intruder
Go to intruder tab
7. Decoder Tab
http://ip address/dvwa/vulnerabilities/csrf/
Note: if I want, I attach screen shot of these tasks here but I want you to explore burpsuit and
remember if you don’t challenge yourself then you will never improve.
TASK 1
Create a CSRF attack that silently changes the admin’s password on DVWA to rollnoabc
when they open a malicious link. Also compare the changes in compare tab of burpsuit what
you will find
TASK 2
Perform upload attack on DVWA
TASK 3
Perform XSS attack on DVWA