Xx_Introduction

Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research.
official website:https://portswigger.net/burp
link tutorial:https://www.cnblogs.com/thespace/p/12330349.html || https://www.cnblogs.com/wangjunjiehome/p/10709198.html
52pojie download:https://down.52pojie.cn/Tools/Network_Analyzer/Burp_Suite_Pro_v1.7.37_Loader_Keygen.zip

Ax_JAVA JRE install

omit.

Bx_Open Burp Suite

z.use java open

y.modify [License Text] to arbitrary value -> run


if don't open.you can do that:

java -Xbootclasspath/p:burp-loader-keygen.jar -jar burpsuite_pro_v1.7.37.jar

x.I accept->

w.Next->Manual activation


v.Next->

u.Finish -> Start Burp

Cx_Burp Suite Proxy Configuration

z.burp proxy

y.computer

x.Internet Explorer

Alt+x
O
Connect
LAN configuratioin


w.Other explorer
Omit..

Dx_Used base to Burp Suite

Each HTTP request made by your browser is displayed in the Intercept tab. You can view each message, and edit it if required. You then click the "Forward" button to send the request on to the destination web server.If at any time there are intercepted messages pending, you will need to forward all of these in order for your browser to complete loading the pages it is waiting for.
one.Intercept is on

two.open explorer request website test http://burp
Port clash!

modify tomat port or shutdown


three.request website
e.g. http://zhaopin.chnenergy.com.cn/

\Forward\

\Drop\

\History\

Ex_SSL and Proxy advanced options

be continued..