SlideShare a Scribd company logo
3
Most read
4
Most read
● About me :-
● @U7KAR5H
null Bhopal
Monthly Meet
May 2016 ● Utkarsh
Bhargava
● Not a Hacker
● Chapter Lead @ null
Bhopal
INTRODUCTION TO BURP
MORE THAN JUST A SILLY NAME
• Burp is a proxy-based web application testing tool
• De-facto standard for manual web app. Testing
• Free and paid-for versions available
• Other options are available
– OWASP ZAP – upcoming Open Source alternative
– Telerik Fiddler – Primarily windows based alternative
WHY PROXIES?
• Intercept and modify traffic between client and server
• Bypass any JavaScript restrictions
• Access hidden fields
• Modify headers
• Modify cookies
BURP TOUR – SITEMAP
BURP TOUR – SCOPE
BURP TOUR INTERCEPT
BURP TOUR – HTTP HISTORY
BURP TOUR - SPIDER
BURP TOUR - SCANNER
BURP TOUR - INTRUDER
BURP TOUR - REPEATER
BURP TOUR - SEQUENCER
BURP TOUR - DECODER
BURP TOUR – OPTIONS
Thats all !!!
● Any Questions
● Thank You

More Related Content

PPTX
Burp suite
PPTX
Burp Suite Starter
PPTX
Dive in burpsuite
PDF
Burp suite
PPT
Pentesting Using Burp Suite
PPTX
Web Hacking With Burp Suite 101
PDF
Burp suite
Burp suite
Burp Suite Starter
Dive in burpsuite
Burp suite
Pentesting Using Burp Suite
Web Hacking With Burp Suite 101
Burp suite

What's hot (20)

PPTX
What is an API?
PDF
OWASP API Security Top 10 - API World
PPT
Postman.ppt
PPTX
POSTMAN.pptx
PPT
Introduction to Web Application Penetration Testing
PPTX
Burp suite
PPTX
Automation Testing With Appium
PDF
OWASP Top 10 Web Application Vulnerabilities
PPTX
PPTX
An Introduction To REST API
PPTX
The OWASP Zed Attack Proxy
PPTX
Pentesting ReST API
PDF
Hacking and Defending APIs - Red and Blue make Purple.pdf
PDF
SSRF workshop
PDF
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
PPT
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
PPTX
Web application vulnerability assessment
PDF
Api Testing.pdf
PPTX
REST API
PPTX
What is an API?
OWASP API Security Top 10 - API World
Postman.ppt
POSTMAN.pptx
Introduction to Web Application Penetration Testing
Burp suite
Automation Testing With Appium
OWASP Top 10 Web Application Vulnerabilities
An Introduction To REST API
The OWASP Zed Attack Proxy
Pentesting ReST API
Hacking and Defending APIs - Red and Blue make Purple.pdf
SSRF workshop
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
Web application vulnerability assessment
Api Testing.pdf
REST API
Ad

Viewers also liked (20)

PPTX
Static analysis for security
PDF
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
PPTX
OWASP Zed Attack Proxy
PPTX
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
PDF
Using Massively Distributed Malware in APT-Style Attacks
PDF
Base64 Encoding
KEY
Scénarios d'exploitation Metasploit - FR : Scénario 1
ODP
2600 av evasion_deuce
PDF
The old is new, again. CVE-2011-2461 is back!
PDF
Attaque metasploite
KEY
Scénarios d'exploitation Metasploit - FR : Scénario 3
PPTX
Fuzzing | Null OWASP Mumbai | 2016 June
PDF
14 Jan17- Nullmeets -Blockchain concept decoded by Ninad Sarang
PDF
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
PDF
An EyeWitness View into your Network
ODP
Introduction to ethereum_public
PPTX
Pen Testing, Red Teaming, and More
PDF
Offensive OSINT
PDF
The Supporting Role of Antivirus Evasion while Persisting
PDF
Higher Level Malware
Static analysis for security
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
OWASP Zed Attack Proxy
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
Using Massively Distributed Malware in APT-Style Attacks
Base64 Encoding
Scénarios d'exploitation Metasploit - FR : Scénario 1
2600 av evasion_deuce
The old is new, again. CVE-2011-2461 is back!
Attaque metasploite
Scénarios d'exploitation Metasploit - FR : Scénario 3
Fuzzing | Null OWASP Mumbai | 2016 June
14 Jan17- Nullmeets -Blockchain concept decoded by Ninad Sarang
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
An EyeWitness View into your Network
Introduction to ethereum_public
Pen Testing, Red Teaming, and More
Offensive OSINT
The Supporting Role of Antivirus Evasion while Persisting
Higher Level Malware
Ad

Similar to Introduction to burp suite (20)

PPTX
Burp Suite Professional – Paid, with full-featured scanner and advanced tools.
PDF
BSides Lisbon 2013 - All your sites belong to Burp
PPTX
Burp intruder
PDF
What is Burpsuite?
PPTX
Hack like a pro with burp suite by pavanw3b
PPTX
Burp Suite With CSRF Demo presentarion.pptx
DOCX
15.3 student guide web application tool time overviewtodays c
DOCX
15.3 Student Guide Web Application Tool TimeOverviewTodays c
DOCX
15.3 Student Guide Web Application Tool TimeOverviewTodays c
PPTX
Burp-Suite-Champion-of-Application-Security (1).pptx
PDF
Thick Client Testing Advanced
PDF
The 3 Top Techniques for Web Security Testing Using a Proxy
PPTX
Burp Zeronights workshop
PDF
Burp documentation
PDF
The Evil Tester's Guide to HTTP proxies Tutorial
PDF
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
PPTX
BSides Rochester 2018: Justin Moore: Automated HTTP Request Repeating With Bu...
PDF
Burp suite pro tips and tricks for hacking
PPTX
ZN-2015
PPTX
Burp better - Finding Struts and XXE Vulns with Burp Extensions
Burp Suite Professional – Paid, with full-featured scanner and advanced tools.
BSides Lisbon 2013 - All your sites belong to Burp
Burp intruder
What is Burpsuite?
Hack like a pro with burp suite by pavanw3b
Burp Suite With CSRF Demo presentarion.pptx
15.3 student guide web application tool time overviewtodays c
15.3 Student Guide Web Application Tool TimeOverviewTodays c
15.3 Student Guide Web Application Tool TimeOverviewTodays c
Burp-Suite-Champion-of-Application-Security (1).pptx
Thick Client Testing Advanced
The 3 Top Techniques for Web Security Testing Using a Proxy
Burp Zeronights workshop
Burp documentation
The Evil Tester's Guide to HTTP proxies Tutorial
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
BSides Rochester 2018: Justin Moore: Automated HTTP Request Repeating With Bu...
Burp suite pro tips and tricks for hacking
ZN-2015
Burp better - Finding Struts and XXE Vulns with Burp Extensions

Recently uploaded (20)

PDF
Nekopoi APK 2025 free lastest update
PPTX
ISO 45001 Occupational Health and Safety Management System
PPTX
L1 - Introduction to python Backend.pptx
PPTX
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
PPTX
Odoo POS Development Services by CandidRoot Solutions
PDF
Which alternative to Crystal Reports is best for small or large businesses.pdf
PPTX
ManageIQ - Sprint 268 Review - Slide Deck
PDF
System and Network Administration Chapter 2
PDF
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
PDF
How to Choose the Right IT Partner for Your Business in Malaysia
PDF
System and Network Administraation Chapter 3
PDF
Design an Analysis of Algorithms I-SECS-1021-03
PDF
Design an Analysis of Algorithms II-SECS-1021-03
PDF
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
PDF
Upgrade and Innovation Strategies for SAP ERP Customers
PDF
Internet Downloader Manager (IDM) Crack 6.42 Build 41
PDF
medical staffing services at VALiNTRY
PDF
How Creative Agencies Leverage Project Management Software.pdf
PPTX
Online Work Permit System for Fast Permit Processing
PPTX
Operating system designcfffgfgggggggvggggggggg
Nekopoi APK 2025 free lastest update
ISO 45001 Occupational Health and Safety Management System
L1 - Introduction to python Backend.pptx
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
Odoo POS Development Services by CandidRoot Solutions
Which alternative to Crystal Reports is best for small or large businesses.pdf
ManageIQ - Sprint 268 Review - Slide Deck
System and Network Administration Chapter 2
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
How to Choose the Right IT Partner for Your Business in Malaysia
System and Network Administraation Chapter 3
Design an Analysis of Algorithms I-SECS-1021-03
Design an Analysis of Algorithms II-SECS-1021-03
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
Upgrade and Innovation Strategies for SAP ERP Customers
Internet Downloader Manager (IDM) Crack 6.42 Build 41
medical staffing services at VALiNTRY
How Creative Agencies Leverage Project Management Software.pdf
Online Work Permit System for Fast Permit Processing
Operating system designcfffgfgggggggvggggggggg

Introduction to burp suite