SAD Lab Exp7 07
SAD Lab Exp7 07
Experiment No. 7
Burp Suite
Brief Theory:
Burp Suite software is the best toolbox for web security testing. In web security testing, the incursion
also protects engineer grace. Used to find and exploit search flaws. Burp Suite is therefore designed
to be used by point-and-click. Understanding how systems are attacked is essential for everyone
working in security, whether they are developers or security professionals. Burp Suite is a platform
and graphical tool that work together to do security testing on online applications. It supports the
whole testing process, from the initial mapping and analysis of an application's attack surface through
the discovery and exploitation of security flaws.
Burp Suite is a prominent web application security solution. It gives us the ability to manually test for
vulnerabilities, intercepts HTTP messages, and change a message's body and header.
It is the most widely used tool among experts in online app security and bug bounty hunters. It is a
better option than free substitutes like OWASP ZAP because of how simple it is to use. The
community edition of Burp Suite is accessible for free, whereas the professional edition and the
enterprise edition need payment.
● Web crawling.
● Web application testing, both manually and automatically.
● Analysis of web applications.
Don Bosco Institute of Technology, Kurla (W), Mumbai – 400070
Department of Information Technology
Secure Application Development Lab
● Vulnerability detection
Burpsuite also has the advantage of being built into the Chrome browser.
Laboratory Exercise
1. Follow step by step process for available in the following URL:
https://docs.google.com/document/d/1Raxt0Lts2uaiQkjMgTH8uKJ5lWuef5oP/edit?usp=sharing&o
uid=105710360085268780210&rtpof=true&sd=true
Steps to perform learned how to intercept, review, and manipulate HTTP traffic using Burp Proxy
If you're completely new to Burp Suite, follow the rest of this tutorial for an interactive, guided tour
of the core features.
• Steps for intercepting HTTP traffic with Burp Proxy
Intercepting a request
Burp Proxy lets you intercept HTTP requests and responses sent between Burp's browser and the
target server. This enables you to study how the website behaves when you perform different actions.
Step 1: Launch Burp's browser
Go to the Proxy > Intercept tab.
Click Open Browser. This launches Burp's browser, which is preconfigured to work with Burp right
out of the box.
Position the windows so that you can see both Burp and Burp's browser.
Don Bosco Institute of Technology, Kurla (W), Mumbai – 400070
Department of Information Technology
Secure Application Development Lab
Using Burp's browser, try to visit https://portswigger.net and observe that the site doesn't load.
Burp Proxy has intercepted the HTTP request that was issued by the browser before it could reach
the server. You can see this intercepted request on the Proxy > Intercept tab.
The request is held here so that you can study it, and even modify it, before forwarding it to the
target server.
Click Home to go back to the home page. Select the option to view the product details for the
Lightweight "l33t" leather jacket.
In Burp, go to the Proxy > Intercept tab and switch interception on. In the browser, add the leather
jacket to your cart to intercept the resulting POST /cart request.
Don Bosco Institute of Technology, Kurla (W), Mumbai – 400070
Department of Information Technology
Secure Application Development Lab
You may initially see a different request on the Proxy > Intercept tab if the browser is doing
something else in the background. In this case, just click Forward until you see the POST /cart request
as shown in the screenshot above.
Study the intercepted request and notice that there is a parameter in the body called price, which
matches the price of the item in cents.
Switch interception off again so that any subsequent requests can pass through Burp Proxy uninterrupted.
Note : There is no way to modify the price via the web interface. You were only able to make this
change thanks to Burp Proxy.
Click the Place order button to purchase the jacket for an extremely reasonable price.
Congratulations, You've also learned how to intercept, review, and manipulate HTTP traffic using
Burp Proxy.
Don Bosco Institute of Technology, Kurla (W), Mumbai – 400070
Department of Information Technology
Secure Application Development Lab
Conclusion: learned how to intercept, review, and manipulate HTTP traffic using
Burp Proxy