From the course: Ethical Hacking: Hacking Web Servers and Web Applications

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Introducing Burp Suite

Introducing Burp Suite

From the course: Ethical Hacking: Hacking Web Servers and Web Applications

Start my 1-month free trial

Introducing Burp Suite

- [Instructor] The Burp Suite Community Edition comes as one of the tools pre-built into Kali. I'll select it from the menu on the left and set up a temporary project, and we're ready to start. The free edition only allows temporary projects. The license is required if we want to store projects on disk, which is usually required when doing a full customer website test. However, the temporary project will be fine for our testing. Burp Suite creates a new project and opens the main screen. The Burp Suite menu is at the top left and offers five main menu items of Burp, Intruder, Repeater, Window, and Help. Below the menu are the Burp activity tabs. These allow the various types of Burp activity to be run. Let's select Scanner, and we get a description of Burp Suite. The second tab is Issue Definitions, which provides a list of issues that Burp Suite can detect and describes what they are and the remediation needed if…

Contents