© Sagar Rahalkar 2021
S. RahalkarA Complete Guide to Burp Suite https://doi.org/10.1007/978-1-4842-6402-7_6

6. Repeater, Comparer, Decoder, and Sequencer

Sagar Rahalkar1 
(1)
Pune, Maharashtra, India
 

In the last chapter we learned about how Intruder can be used for fuzzing and performing brute force attacks. In this chapter we will look at some more Burp Suite tools like Repeater, Comparer, Decoder, and Sequencer.

Repeater

Repeater, as the name suggests, is a simple tool within Burp Suite that helps in replaying requests. We have already seen in previous chapters that when we browse an application through Burp Suite, a large number of requests are captured. Not all of the captured requests can be helpful for further testing or analysis. However, there ...

Get A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.