PROFESSIONALCOMMUNITY
Tutorials
-
Last updated: March 24, 2023
-
Read time: 1 Minute
The following tutorials will guide you through the main features and tools of Burp Suite Professional. We'll show you how to perform both manual and automated testing of targets using Burp Suite.
Video overviews
- Intercepting HTTP requests and responses
- Resending individual requests with Burp Repeater
- Scanning a website for vulnerabilities
- Using live tasks in Burp Suite
- Using Burp Suite projects
- Using Burp Suite project settings
- Touring the Burp Suite user interface
- Using Burp Proxy's interception rules
- Testing WebSockets with Burp Suite
Guided tutorials
- Reducing noise during manual testing
- Viewing requests sent by Burp extensions
- Brute forcing a login with Burp Intruder
- Testing for reflected XSS using Burp Repeater
- Spoofing your IP address using Burp Proxy match and replace
- Credential stuffing using Burp Intruder
- Augmenting your manual testing with Burp Scanner