Learn Burp Suite on Kali Linux: Part 1

Introduction

When testing the security of web applications, it will be difficult to find a better set of tools than Portswigger Web Security's Burp Suite. It allows you to intercept and monitor web traffic, as well as detailed information about requests and responses to the server.

There are so many functions in Burp Suite that only one guide is needed to cover, so the guide will be divided into four parts. The first part will introduce how to set up Burp Suite and use it as a proxy for Firefox. The second part will introduce how to collect information and use Burp Suite proxy. The third part uses the information collected through the Burp Suite agent to enter an actual test scenario. The fourth guide will introduce many other functions that Burp Suite must provide.

In this guide, you can practice using Burp Suite on a self-hosted instance of WordPress.
Burp Suite is installed on Kali Linux by default, so don't worry about installing it. In fact, it is one of the applications in the "Favorites" list on the Kali live CD.

Open it and click to open the menu. Just use the default value. Burp Suite can be configured to a certain extent, but it is not necessary for basic usage.

Set up Firefox

Burp Suite includes an intercepting agent. In order to use Burp Suite, the browser must be configured to pass its traffic through the Burp Suite proxy. It is not too difficult to use Firefox (which is the default browser on Kali Linux).

Open Firefox, and click the menu button to open the Firefox settings menu. In the menu, click "Preferences." This will open the "Preferences" tab in Firefox. On the far left of this tab is another menu list. Click the last option "Advanced". At the top of the "Advanced" tab is a new menu. Click the "Network" option in the center. In the "Network" section, click the button labeled "Settings..." at the top, which will open Firefox's proxy settings. Insert picture description here
Firefox has many built-in options for handling proxies. For this guide, select the "Manual proxy configuration:" radio button. This will open up a series of options, allowing you to manually enter the proxy's IP address and port number for each of the multiple protocols. By default, Burp Suite runs 8080 on the port, and since you are running it on your own computer, enter 127.0.0.1IP. Your main concern will be HTTP, but if you feel lazy, you can check the "Use this proxy server for all protocols" checkbox.

Below the other manual configuration options is a box that allows agents to write exemptions. Firefox will add the name localhost and 127.0.0.1 to this field at the same time. Delete or modify them, because you will be monitoring the traffic between the browser and the locally hosted WordPress installation.

After configuring Firefox, you can continue to configure Burp and start the proxy.

Configure proxy

By default, the proxy should be configured, but please take a second to double check. If you want to change the settings later, you can follow the same method. Insert picture description here
In the Burp Suite window, click "Proxy" in the top row of the tab, and then click the lower level "Options". The top of the screen should show "Proxy Listener" with a box 8080 with localhostIP and port. On the left side should be a checkbox in the "Run" column. If so, you can start using Burp Suite to capture traffic.

Conclusion So
far, the Burp suite has been run as a proxy for Firefox, and you can start using it to capture information from Firefox to locally hosted WordPress installations.

In the next guide, you will capture that information and learn how to read and break it down into usable parts. The amount of information that Burp Suite can collect is amazing, and it opens up new possibilities for testing Web applications.

Guess you like

Origin blog.csdn.net/LvanFu/article/details/102386772