Repeating requests with Burp's repeater

When analyzing the spider's results and testing possible inputs to forms, it may be useful to send different versions of the same request changing specific values.

In this recipe, we will learn how to use Burp's repeater to send requests multiple times with different values.

Getting ready

We begin this recipe from the point we left the previous one. It is necessary to have the vulnerable_vm virtual machine running, Burp Suite started, and the browser properly configured to use it as a proxy.

How to do it...

  1. Our first step is to go to the Target tab and then to the request the spider made to the login page (http://192.168.56.102/bodgeit/login.jsp), the one that says username=test&password=test.
  2. Right-click on the request and from the menu select Send to Repeater, as shown:
    How to do it...
  3. Now we switch to the Repeater tab.
  4. Let's click on Go to view the server's response on the right-side:
    How to do it...

    In the Request section (the left-side of the image) we can see the raw request made to the server. The first line shows the method used: POST, the requested URL and the protocol: HTTP 1.1. The next lines, down to Cookie:, are the header parameters; after them we have a line break and then the POST parameters with the values we introduced in the form.

  5. In the response section we have some tabs: Raw, Headers, Hex, HTML, and Render. These show the same response information in different formats. Let's click on Render to view the page, as it will be seen in the browser:
    How to do it...
  6. We can modify any information on the request side. Click on Go again and check the new response. For testing purposes, let's replace the password value with an apostrophe (') and then send the request:
    How to do it...

    As can be seen, we provoked a system error by changing the value of an input variable. This may indicate a vulnerability in the application. In later chapters, we will cover the testing and identification of vulnerabilities and go deeper into it.

How it works...

Burp's repeater allows us to manually test different inputs and scenarios for the same HTTP request and analyze the response the server gives to each of them. This is a very useful feature when testing for vulnerabilities, as one can study how the application is reacting to the various inputs it is given and act in consequence to identify or exploit possible weaknesses in configuration, programming, or design.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.191.233.43