Master in Burp Suite - Tools Introductions(1)

Master in Burp Suite - Tools Introductions(1)

Introduction to Burp Proxy tab

image-20210509202309974

How to configure proxy and intercept request

Deploy our target website - bWAPP (http://www.itsecgames.com/)

username/password: bee/bug

IP: 192.168.2.69

image-20210509202630892

Browser the portal - http://192.168.2.69/bWAPP/portal.php from Kali Linux.

image-20210509203614754

Check proxy listeners settings on Burp Suite Options tab, then set intercept to on.

image-20210509204056612

image-20210509204345049

Set browser's proxy settings.

image-20210509204645436

Browse the target website once more. And we are actually intercepting a request.

image-20210509205313508

We can forward or drop it.

posted @ 2021-05-09 20:59  晨风_Eric  阅读(44)  评论(0编辑  收藏  举报