码迷,mamicode.com
首页 > 其他好文 > 详细

Master in Burp Suite - Tools Introductions(1)

时间:2021-05-24 03:33:58      阅读:0      评论:0      收藏:0      [点我收藏+]

标签:alt   php   website   tps   too   use   ast   linux   config   

Master in Burp Suite - Tools Introductions(1)

Introduction to Burp Proxy tab

技术图片

How to configure proxy and intercept request

Deploy our target website - bWAPP (http://www.itsecgames.com/)

username/password: bee/bug

IP: 192.168.2.69

技术图片

Browser the portal - http://192.168.2.69/bWAPP/portal.php from Kali Linux.

技术图片

Check proxy listeners settings on Burp Suite Options tab, then set intercept to on.

技术图片

技术图片

Set browser‘s proxy settings.

技术图片

Browse the target website once more. And we are actually intercepting a request.

技术图片

We can forward or drop it.

Master in Burp Suite - Tools Introductions(1)

标签:alt   php   website   tps   too   use   ast   linux   config   

原文地址:https://www.cnblogs.com/keepmoving1113/p/14748849.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!