Ethical Hacking- Burp Suite

This tutorial is 100% for Education Purpose only. Any time the word “Hacking” that is used on this site shall be regarded as Ethical Hacking. Do not attempt to violate the law with anything contained here. If you planned to use the content for illegal purposes, then please leave this site immediately! We will not be responsible for any illegal actions.

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Usage Example:

Attempting to open google.com

Go to Proxy > Intercept:

You can see that the request will be intercepted by burp suite.

This entry was posted in Ethical Hacking. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *