BURP Proxy

BURP Proxy

Burp Proxy is a tool that intercepts HTTP and HTTPS traffic. It allows a Penetration Tester to examine an application, its vulnerabilities, and the two-way traffic between a client and a web server. Burp Proxy is very popular because of its ability to not only examine the traffic, but also, it manipulates requests. We will examine how Burp Proxy is used to manipulate, reply, and steal authentication.

It is important to remember that Burp Proxy is actually a part of Burp Suite, which is a collection of tools. When a user enters a URL in their web browser such as http://www.DrChaos.com, they expect to be directed to the website. A proxy ...

Get Web Penetration Testing with Kali Linux now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.