🚀
v13vv/GitBook
🚀
v13vv/GitBook
  • 🌌About this blog
  • The Author
    • v13vv
  • 2025
    • TryHackMe
    • HackTheBox
    • TheCyberMentor
    • PNPT
    • CPTS
    • AZ-500
  • 2024
    • CTFs
      • idekCTF 2024
        • misc/NM~~PZ~~ - easy
      • 🐭Bandit - OverTheWire
        • Bandit 0
        • Bandit 1 ( level 0->1 )
        • Bandit 2 ( level 1->2 )
        • Bandit 3 ( level 2->3 )
        • Bandit 4 ( level 3->4 )
        • Bandit 5 ( level 4->5 )
      • 🐯Natas - OverTheWire
        • Natas 0
        • Natas 1 ( level 0->1 )
        • Natas 2 ( level 1->2 )
        • Natas 3 ( level 2->3 )
    • Security+ Labs
      • ⛑️CompTIA Security+ - 101Labs.net
        • Lab 41 – Getting a reverse shell on a server through a file upload
        • Lab 42 – Manual privilege escalation using python
    • WEB SECURITY
      • 🍊Web Security Academy - PortSwigger
        • Burp Suite Setup on Kali Linux
        • Lab: SQL injection vulnerability in WHERE clause allowing retrieval of hidden data
        • Lab: SQL injection vulnerability allowing login bypass
        • Lab: Reflected XSS into HTML context with nothing encoded
    • NETWORKING
      • 🌊Wireshark Labs - Jim Kurose Homepage
        • Getting Started
    • POST-QUANTUM CRYPTOGRAPHY
      • A Study of Algorithms Development for Post-Quantum Cryptography
        • NIST Post-Quantum Cryptography Standardization
          • Call for Proposals in Security Aspect
          • Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process
          • KEM / Digital Signature
            • Kyber
              • What is Kyber ?
                • Module Learning With Errors (M-LWE)
              • Kyber Cryptanalysis
                • Timing Attack
Powered by GitBook
On this page
  1. 2024
  2. WEB SECURITY
  3. Web Security Academy - PortSwigger

Burp Suite Setup on Kali Linux

PreviousWeb Security Academy - PortSwiggerNextLab: SQL injection vulnerability in WHERE clause allowing retrieval of hidden data

Last updated 9 months ago

  • Install Burp Suite on your Kali Linux VM. I left everything on default.

  • After finished installation, let's add our burp suite proxy server to the mozilla firefox. This video provide quick and easy way of adding proxy server to your firefox.

A proxy server acts as an intermediary between your device and the internet. When you use a proxy server, your requests to websites go through the proxy server first. The server then sends the request on your behalf and forwards the response back to you. This can provide anonymity, control over internet usage, and even cache data to improve performance.

Burp Suite is a popular tool used for web application security testing. It includes a proxy server that allows you to intercept, inspect, and modify web traffic between your browser and the target application.

🍊
Download Burp Suite Community Edition - PortSwiggerBurp_Suite
Logo