Getting Started with Burp - Part 3: The Proxy Tab

Welcome to part three of this series. In this post, we will discuss the Proxy tab and how it is used. Using the Proxy tab in Burp, you can manually intercept and alter HTTP requests and responses. This can be useful if you suspect that there may be an issue with a page and you want to tinker with it. Repeater, which we will look at next, can also do this but it is a bit more involved. If you are looking for a quick and dirty way to test a parameter, this is the place to start.
  1. Open Burp and enable proxy settings for it in Foxy Proxy.
      
  2. In the browser, go to https://sf-owasp-juiceshop.herokuapp.com/#/search.
      
  3. In Burp, go to the Proxy tab and make sure that the intercept option is set to “on.”
  4. In the Proxy tab click the “Options” sub-tab.
      
  5. Scroll down to Intercept Server Responses and check the box labeled “Intercept responses based on the following rules."
      
  6. In the same section, check all of the options that are listed in the box.


      
  7. In the browser, click on the product called “Melon Bike” (about half-way down). Look at the request in Burp. Has the content loaded?
      
  8. Forward the individual requests in the Burp tab by clicking the Forward button in the Intercept sub-tab and watch the behavior of the popup windows.
      
  9. When no more requests are being stopped by Burp, the page should be fully loaded. Add a product review and submit it. Go back to Burp and look at the request headers.
      
  10. Change the author name in the request data. Be sure to keep the quotes. Forward the request.


      
  11. Look at the window. Did the name change? Why or why not?
      
  12. Close the product review and reopen it. Is the author name the same as it was in step 11? What does this tell us about how the application works?
      
  13. What other things could an attacker potentially do using the Proxy tab?

  14. Try a few other items. Try removing the quotes, adding an extra quote, or providing other “unexpected” data and note how the application responds.

Comments

  1. It is a proficient article that you have shared here. I got some different kind of information from your article which I will be sharing with my friends who need this info. Thankful to you for sharing an article like this. captcha proxies

    ReplyDelete
  2. These security products and solutions offer a lot of value for the price. Regardless of which subscription plan is right for you, you can expect a good deal. Top Best Cybersecurity Certifications

    ReplyDelete

Post a Comment

Popular posts from this blog

OWASP ZAP Tutorial - Part 2: Crawling

OWASP ZAP Tutorial - Part 1: Intercepting Traffic

OWASP ZAP Tutorial - Part 3: Scanning