How to do it...

Ensure Burp and OWASP BWA VM are running and that Burp is configured in the Firefox browser used to view the OWASP BWA applications.

  1. From the OWASP BWA Landing page, click the link to the OWASP Mutillidae II application.
  2. Open the Firefox browser to the login screen of OWASP Mutillidae II. From the top menu, click Login.
  3. At the login screen, log in with these credentials—username: john and password: monkey.
  1. Switch to Burp's Proxy | HTTP history tab. Find the POST and subsequent GET requests you just made by logging in as john:
  1. Look at the GET request from the listing; notice the cookie name/value pairs shown on the Cookie: ...

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.