[ Security for Web Developers ] :: 14: Burp Suite

Grand Master Ninja Hacking With Burp Suite

It can seem wildly complex, but it’s actually pretty straightforward to use. There are a lot of tutorials for it, but one of my favorite presenters is Andi Fishta; his videos are very short and get right to the point.

Assignment: Watch the above video. Notice it’s numbered 06 01.

Go to Youtube for the rest: https://www.youtube.com/watch?v=ez8Akw9hp-4&nohtml5=False. Watch through at least 06 06 (or all of them if you’re eating those two-minutes videos like cookies).

Download Burp Suite. Fire it up. Does your site use passwords? Try some brute force on your login form. Does your site have any kind of inputs? Try automated SQL injection with Burp Suite.
https://portswigger.net/burp/

Next: http://schoolforhackers.com/security-web-developers-testing-guides-aids/