Mapping the application

In Burp Suite, you can find all of the different files that are mapped in the Target tool, where it creates a tree with all of the website structure. If you click on a file, it will be shown in detail on the right, detailing whether it is accessible or not, as well as what kind of file it is:

This mapping is largely automatic; you just need to work in the application, while Burp Suite is caching all of the requests and creating this tree, but also Burp Suite has a specific tool for this purpose.

In the Target tool, there is a tab called Scope; here, it is possible to define a URL or path as scope in order to map it deep. When you make a request, the request has a lot of resources that link to other resources. Burp Suite analyzes the requests and responses looking for these links and maps the site using the information that it can retrieve from them, as demonstrated in the following screenshot:

If the application has authenticated sections, it's recommended that you provide credentials, because each time Burp Suite tries to access the authenticated section, the proxy will launch a popup that could be annoying. When this happens, just enter the credentials and the proxy will save them for future requests.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.124.232