Burp Suite for
Web Application Hacking
Introduction Image

Burp Suite is a powerful web application security testing tool. It is widely used by ethical hackers and penetration testers to identify vulnerabilities in web applications. The tool is equipped with a variety of features that allow for web traffic interception, manipulation, and replaying of requests, among other things. For this Burpsuite tutorial we will be utilizing "Burpsuite Community", which is the free version of the tool.

Installation of Burp Suite

Burp Suite is a renowned web application vulnerability scanner and penetration testing tool. It's available in community, professional, and enterprise editions, with the community edition being free with limited features. Here's how you can install Burp Suite on Windows and Linux (Ubuntu).

Windows Installation

Follow these steps to install Burp Suite on Windows:

  1. Visit the download page for Community Burp Suite
  2. Choose Burp Suite Community Edition for Windows (64-bit) and click on the download button.
  3. Run the downloaded executable file.
  4. Follow the Installation Wizard, selecting the desired installation location and Start menu folder.
  5. Click on Finish after the installation process is complete.
  6. Run the software, accept the terms and conditions, choose a temporary project, and click Next.
  7. Click on "Use Burp Defaults," and the new project window will appear.
More details on Windows installation

Linux (Ubuntu) Installation

Follow these steps to install Burp Suite on Ubuntu:

  1. Open your system's default browser.
  2. Visit the Burp Suite Download page, select Linux, and save the installation script.
  3. Open command terminal (Ctrl+Alt+T).
  4. Switch to the Downloads directory and make the downloaded file executable using
    chmod +x filename
    "filename" should look something like "burpsuite_community_linux_v2023_7_2.sh"
  5. Run the file using
    sudo ./filename
  6. Follow the GUI installation wizard, selecting the desired installation directory and other preferences.
  7. Start Burp Suite from the command line or GUI using
    BurpSuiteCommunity
    or by clicking on the Burp icon.
  8. Create a temporary project and start using the software.

To update or uninstall Burp Suite, follow the instructions provided in the installation folder.
More details on Ubuntu installation
Official Documentation for Downloading Burp Suite

Setting Up Burp Suite

Before you start using Burp Suite, you need to configure your browser to work with it. This involves setting up a proxy in your browser settings to route traffic through Burp Suite. Below are the step-by-step instructions for configuring Burp Suite with both Chrome and Firefox browsers.

Chrome Configuration

Follow these steps to configure Burp Suite with Chrome:

  1. Open Chrome and go to the settings page.
  2. Under 'System', click on 'Open your computer's proxy settings'.
  3. In the 'Proxy' settings window, find the 'Manual proxy setup' settings.
  4. Toggle the "on" option for 'Use a proxy server'.
  5. Enter '127.0.0.1' in the 'Address' field and '8080' in the 'Port' field.
  6. Click 'OK' to save the settings.

Now, Chrome is configured to use Burp Suite as its proxy.

Firefox Configuration

Follow these steps to configure Burp Suite with Firefox:

  1. Open Firefox and click on the menu button (3 horizontal lines) in the top right corner, and select 'Settings'.
  2. Search for "Network" in the settings search bar
  3. Select 'Manual proxy configuration'.
  4. Enter '127.0.0.1' in the 'HTTP Proxy' field and '8080' in the 'Port' field.
  5. Check the box for 'Use this proxy server for all protocols'.
  6. Click 'OK' to save the settings.

Now, Firefox is configured to use Burp Suite as its proxy.

Intercepting HTTP Requests

Once the setup is complete, you can start intercepting requests.

  1. To do this, navigate to the 'Proxy' tab and ensure that the 'Intercept is on' button is enabled. Now, when you navigate to a website in your browser, the requests will be captured in Burp Suite.
  2. Alternative: If your browser isn't configured, you can also click on the "Open browser" button to open an automatically configured browser ready to intercept requests.
  3. Type in the URL of the web application you want to test (Note - dionyziz.com/hackme is a public website that gives everyone permission to hack)
  4. As you can see, the request to the website has been intercepted
  5. You can also explore the HTTP history tag to see the history of HTTP requests

Analyzing Requests

With the intercepted request in Burp Suite, you can analyze the details of the request. This includes the headers, parameters, and cookies. Understanding these details is crucial for identifying potential vulnerabilities.

Conclusion

Burp Suite is a comprehensive tool for web application security testing. With its various features, it allows penetration testers to effectively identify and exploit vulnerabilities. However, it's important to remember that automated tools like Burp Suite should be used in conjunction with manual testing techniques for the best results. Under the Web Hacking Section more in-depth hacks involving Burp Suite will be covered.