Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 5

Information Security and

Management - Lab
By
Dr. Swaminathan Annadurai
Assistant Professor Senior (Grade II),
School of Computer Science and Engineering,
Vellore Institute of Technology, Chennai.
Burp suite
• Burp Suite is an integrated platform for performing security testing of
web applications.
• Its various tools work seamlessly together to support the entire testing
process, from initial mapping and analysis of an application’s attack
surface through to finding and exploiting security vulnerabilities.
• Burp gives you full control, letting you combine advanced manual
techniques with state-of- the-art automation, to make your work
faster, more effective, and more fun.
• It is the most popular tool among professional web app security
researchers and bug bounty hunters.
Experiment 1
• To study about the tool Burp Suite and intercept the connection
between the system and the internet.
• Step 1: Installing Burp Suite
• Step 2: Installing FoxyProxy
• Step 3: Installing Burp Suite CA Certificate
• Step 4: Burp Suite Proxy
• Step 5: How to use Burp Suite Proxy?
• Step 6: Burp Suite Repeater
Burp Suite - Tools
1. Spider
2. Proxy
3. Intruder
4. Repeater
5. Sequencer
6. Decoder
7. Extender
8. Scanner
Thank You

You might also like