Burp Suite Features

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Repeater

Allows us to 'repeat' requests that have previously been made with or without modification. Often used in a precursor step to fuzzing with the aforementioned Intruder

Sequencer

Analyzes the 'randomness' present in parts of the web app which are intended to be unpredictable. This is commonly used for testing session cookies

Decoder

Encoding or decoding data can be particularly useful when examining URL parameters or protections on a form, which tool allows us to do just that?

Target

How we set the scope of our project. We can also use this to effectively create a site map of the application we are testing.

Intruder

Incredibly powerful tool for everything from field fuzzing to credential stuffing and more

Extender

Last but certainly not least, which tool allows us to modify Burp Suite via the addition of extensions?

Extender

Similar to adding mods to a game like Minecraft, Extender allows us to add components such as tool integrations, additional scan definitions, and more!

Repeater

Simple in concept but powerful in execution, which tool allows us to reissue requests?

Proxy

What allows us to funnel traffic through Burp Suite for further analysis

Sequencer

What tool could we use to analyze randomness in different pieces of data such as password reset tokens?

Proxy

Which tool allows us to redirect our web traffic into Burp for further examination?

Target

Which tool can we use to set the scope of our project?

Comparer

Which tool in Burp Suite can we use to perform a 'diff' on responses and other pieces of data?

Scanner

While only available in the premium versions of Burp Suite, which tool can we use to automatically identify different vulnerabilities in the application we are examining?

Intruder

With four modes, which tool in Burp can we use for a variety of purposes such as field fuzzing?

Decoder

As the name suggests, Decoder is a tool that allows us to perform various transforms on pieces of data. These transforms vary from decoding/encoding to various bases or URL encoding.

Scanner

Automated web vulnerability scanner that can highlight areas of the application for further manual investigation or possible exploitation with another section of Burp. This feature, while not in the community edition of Burp Suite, is still a key facet of performing a web application test.

Comparer

Comparer as you might have guessed is a tool we can use to compare different responses or other pieces of data such as site maps or proxy histories (awesome for access control issue testing). This is very similar to the Linux tool diff.


Kaugnay na mga set ng pag-aaral

Physical Science (Mrs.Thomas) Final Exam

View Set

NYS Wildlife Rehabilitation EXAM » Diseases

View Set

Disability Income and Related Insurance, 8 questions

View Set

Driver's Ed Study Questions for Final

View Set

Chapter 45 GI - Gallbladder, Liver, Biliary Tract and Exocrine Pancreatic Disorders

View Set