How to do it...

  1. Shut down and restart Burp so it is clean of any history. Switch to the Burp Project options tab, then the Sessions tab. In the Cookie Jar section, click the Open cookie jar button, as follows:
  1. A new pop-up box appears. Since we have no proxied traffic yet, the cookie jar is empty. Let's target an application and get some cookies captured, as follows:
  1. From the OWASP Landing page, click the link to access the GetBoo application, as follows:
  1. Click the Login button. At the login screen, type both the username and password ...

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.