SlideShare a Scribd company logo
1 of 12
Download to read offline
BURP SUITE PROXY
Nishanth Kumar
n|u Bangalore Chapter Lead
n|u / OWASP / g4h Monthly Meet
17th Oct 2015
Who am I ?
• Info Security enthusiast
• Consulting service for enterprises to implement security
• Null moderator
• OWASP Contributor
• @nishanthkumarp
Wannaa tweet ?
• @null0x0
• @nullblr
• @OWASPBangalore
• @garage4hackers
• #BurpSuite
• @nishanthkumarp
Disclosure
• The view expressed are my personal.
• Non of my employers are responsible for my talk.
• No offense to any one
Contents
• BurpSuite Proxy
• BurpSuite Features
• Demo
BurpSuite Proxy
• Used in any client-server model application testing.
• Commonly used to Intercept http/https request between
client and Server.
• Webapplication , moblie application testing.
• exploiting vulnerabilities, fuzzing web applications,
carrying out brute force attacks
BurpSuite Features - 1
• Interception Proxy: Designed to give the user control
over requests sent to the server.
• Repeater: The ability to rapidly repeat/modify specific
requests.
• Intruder: Feature that allows automation of custom
attacks/payloads
• Decoder: Decode and encode strings to various formats
(URL, Base64, HTML, etc.)
BurpSuite Features - 2
• Comparer: Can highlight differences between
requests/responses
• Extender: API to extend Burps functionality, with many
free extensions available via the BApp store.
BurpSuite Features - 3
• Spider and Discover Content feature: Crawls links on a
web application, and the discover content can be used to
dynamically enumerate unlinked content.
• Scanner (Pro Only): Automated scanner that checks for
web application vulnerabilities (XSS, SQLi, Command
Injection, File Inclusion, etc.)
Demo
• Manual Application Walkthrough
• Intercept & Scope Configuration
• Outbound SOCKS Proxy Configuration
• Using The Spider & Discover
• Using The Repeater Tab
• Using The Intruder Tab
• Text Specific Searching
• Using The Automated Scanner
References
• https://www.pentestgeek.com/web-applications/burp-
suite-tutorial-1/
• https://www.pentestgeek.com/web-applications/burp-
suite-tutorial-web-application-penetration-testing-part-2/
• http://www.hackingloops.com/burpsuite-web-application-
penetration-testing.html
THANK YOU

More Related Content

Viewers also liked

ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challengeITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp
 
Wcf security session 1
Wcf security session 1Wcf security session 1
Wcf security session 1
Anil Kumar M
 

Viewers also liked (20)

IOS Security Basics - NULL/ OWASP/G4H Meet
IOS Security Basics - NULL/ OWASP/G4H MeetIOS Security Basics - NULL/ OWASP/G4H Meet
IOS Security Basics - NULL/ OWASP/G4H Meet
 
Netcat - A Swiss Army Tool
Netcat - A Swiss Army ToolNetcat - A Swiss Army Tool
Netcat - A Swiss Army Tool
 
The Evil Tester's Guide to HTTP proxies Tutorial
The Evil Tester's Guide to HTTP proxies TutorialThe Evil Tester's Guide to HTTP proxies Tutorial
The Evil Tester's Guide to HTTP proxies Tutorial
 
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challengeITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
 
Paypal-IPN
Paypal-IPNPaypal-IPN
Paypal-IPN
 
How to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an HourHow to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an Hour
 
Pyscho-Strategies for Social Engineering
Pyscho-Strategies for Social EngineeringPyscho-Strategies for Social Engineering
Pyscho-Strategies for Social Engineering
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Cusomizing Burp Suite - Getting the Most out of Burp Extensions
Cusomizing Burp Suite - Getting the Most out of Burp ExtensionsCusomizing Burp Suite - Getting the Most out of Burp Extensions
Cusomizing Burp Suite - Getting the Most out of Burp Extensions
 
Windows Azure Versioning Strategies
Windows Azure Versioning StrategiesWindows Azure Versioning Strategies
Windows Azure Versioning Strategies
 
Owasp m7-m8-shivang nullmeetblr 21june2015
Owasp m7-m8-shivang nullmeetblr 21june2015Owasp m7-m8-shivang nullmeetblr 21june2015
Owasp m7-m8-shivang nullmeetblr 21june2015
 
Wcf security session 1
Wcf security session 1Wcf security session 1
Wcf security session 1
 
Dark Arts Of Social Engineering
Dark Arts Of Social EngineeringDark Arts Of Social Engineering
Dark Arts Of Social Engineering
 
Venom vulnerability Overview and a basic demo
Venom vulnerability Overview and a basic demoVenom vulnerability Overview and a basic demo
Venom vulnerability Overview and a basic demo
 
Null bufferoverflow
Null bufferoverflowNull bufferoverflow
Null bufferoverflow
 
Burp plugin development for java n00bs (44 con)
Burp plugin development for java n00bs (44 con)Burp plugin development for java n00bs (44 con)
Burp plugin development for java n00bs (44 con)
 
Web Service Security
Web Service SecurityWeb Service Security
Web Service Security
 
Basics of WCF and its Security
Basics of WCF and its SecurityBasics of WCF and its Security
Basics of WCF and its Security
 
Owasp top 10
Owasp top 10 Owasp top 10
Owasp top 10
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012
 

More from Nishanth Kumar Pathi (6)

SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Career Guidance Program in Kshatirya College of Engineering
Career Guidance Program in Kshatirya College of EngineeringCareer Guidance Program in Kshatirya College of Engineering
Career Guidance Program in Kshatirya College of Engineering
 
Security News Bytes June 2014
Security News Bytes June 2014Security News Bytes June 2014
Security News Bytes June 2014
 
IPTables Primer - Part 2
IPTables Primer - Part 2IPTables Primer - Part 2
IPTables Primer - Part 2
 
IPTables Primer - Part 1
IPTables Primer - Part 1IPTables Primer - Part 1
IPTables Primer - Part 1
 
Security Onion - Part 1
Security Onion - Part 1Security Onion - Part 1
Security Onion - Part 1
 

Recently uploaded

Recently uploaded (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 

BurpSuite Proxy

  • 1. BURP SUITE PROXY Nishanth Kumar n|u Bangalore Chapter Lead n|u / OWASP / g4h Monthly Meet 17th Oct 2015
  • 2. Who am I ? • Info Security enthusiast • Consulting service for enterprises to implement security • Null moderator • OWASP Contributor • @nishanthkumarp
  • 3. Wannaa tweet ? • @null0x0 • @nullblr • @OWASPBangalore • @garage4hackers • #BurpSuite • @nishanthkumarp
  • 4. Disclosure • The view expressed are my personal. • Non of my employers are responsible for my talk. • No offense to any one
  • 5. Contents • BurpSuite Proxy • BurpSuite Features • Demo
  • 6. BurpSuite Proxy • Used in any client-server model application testing. • Commonly used to Intercept http/https request between client and Server. • Webapplication , moblie application testing. • exploiting vulnerabilities, fuzzing web applications, carrying out brute force attacks
  • 7. BurpSuite Features - 1 • Interception Proxy: Designed to give the user control over requests sent to the server. • Repeater: The ability to rapidly repeat/modify specific requests. • Intruder: Feature that allows automation of custom attacks/payloads • Decoder: Decode and encode strings to various formats (URL, Base64, HTML, etc.)
  • 8. BurpSuite Features - 2 • Comparer: Can highlight differences between requests/responses • Extender: API to extend Burps functionality, with many free extensions available via the BApp store.
  • 9. BurpSuite Features - 3 • Spider and Discover Content feature: Crawls links on a web application, and the discover content can be used to dynamically enumerate unlinked content. • Scanner (Pro Only): Automated scanner that checks for web application vulnerabilities (XSS, SQLi, Command Injection, File Inclusion, etc.)
  • 10. Demo • Manual Application Walkthrough • Intercept & Scope Configuration • Outbound SOCKS Proxy Configuration • Using The Spider & Discover • Using The Repeater Tab • Using The Intruder Tab • Text Specific Searching • Using The Automated Scanner