Burp Suite Tips and Tricks
Last updated
Last updated
https://twitter.com/jon_bottarini/status/1140700782343278592 - Match and Replace
How was i able to access a disabled/hidden feature with the help of burpsuite match and replace feature #bugbountytip #bugbountyGetting access to disabled/hidden features with the help of Burp Match and ReplaceA few months ago, During my bug bounty hunting, I came across a Company that lets other developers create API documentation similar to…medium.com
https://twitter.com/Regala_/status/1032563800405360640 - Find Refernces
Favourite Plugins - https://twitter.com/intigriti/status/1093128957921251328
Burp Hacks - https://www.youtube.com/watch?v=boHIjDHGmIo
https://twitter.com/Gamliel_InfoSec/status/1162126101868679173 -If you see piece of junk information in the Request/Response body, don't forget gonna Proxy > Options tab and "Unpack gzip/deflate in Resp/Req" (by default they aren't marked).
Favourite plugins - https://twitter.com/nnwakelam/status/1162453221027307525
https://twitter.com/gwendallecoguic/status/1138383809106391040 - Burp Collaborator
https://twitter.com/fs0c131y/status/1221717980322631681 - Favourite Extensions
Just released my first@Burp_Suite plugin. If you use multiple browsers through burp, check this out:aurainfosec/burp-multi-browser-highlightingHighlight Burp proxy requests made by different browsers - aurainfosec/burp-multi-browser-highlightinggithub.com
Automating Web Apps Input fuzzing via #Burp Macros http://blog.securelayer7.net/automating-web-apps-input-fuzzing-via-burp-macros/
Need to import multiple URL;s in to burp suite - https://twitter.com/search?q=parallell%20bugbountytip&src=typed_query
cat yahoourls.txt| parallel -j 10 curl --proxy http://127.0.0.1:8080 -sk > /dev/null
Blog post: Turbo Intruder: Embracing the billion-request attackTurbo Intruder: Embracing the billion-request attack | PortSwigger Researchportswigger.net
D Ξ Ξ P Λ K @1m4xx0·Oct 10, 2019One liner to import whole list of subdomains into Burp suite for automated scanning! cat <file-name> | parallel -j 200 curl -L -o /dev/null {} -x 127.0.0.1:8080 -k -s #bugbountytips #bugbounty #bugbountytip