How it works...

Burp Suite's Repeater allows us to test different inputs and scenarios for the same HTTP request manually and to analyze the responses the server gives to each of them. This is a very useful feature when testing for vulnerabilities, as one can study how the application is reacting to the various inputs it is given and act accordingly to identify or exploit possible weaknesses in configuration, programming, or design.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.227.46.69