Kali Linux Burp Suite Tutorial

When it comes to testing the security of web applications, you’d have a hard time finding a set of tools better than Burp Suite from Portswigger web security. It allows you to intercept and monitor web traffic along with detailed information about the requests and responses to and from a server.

This tutorial covers setting up Burp Suite and using it as a proxy for Firefox, how to gather information and use the Burp Suite proxy, a realistic testing scenario using information gathered through the Burp Suite proxy and many of the other features that Burp Suite has to offer.

  • Part I
    Setting up Firefox and Configuring the Proxy
  • Part II
    Intercepting Traffic, Looking at a Request and the Response
  • Part III
    Failed and Successful Login, Using the Information
  • Part IV
    Target, Repeater, Intruder and Comparer