Using Burp Suite Repeater

When performing a web application assessment, there will often be times that manual testing is required to exploit a given vulnerability. Capturing every response in the proxy, manipulating it, and then forwarding it can become very time consuming. Burp Suite's Repeater feature simplifies this by allowing consistent manipulation and submission of a single request without having to regenerate the traffic in the browser each time. In this recipe, we will discuss how to perform manual text-based audits using Burp Suite Repeater.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset