How to do it...

Ensure Burp is running, and also ensure that the owaspbwa VM is running and that Burp is configured in the Firefox browser used to view owaspbwa applications.

  1. From the owaspbwa landing page, click the link to OWASP Mutillidae II application.
  2. Open Firefox browser to the home of OWASP Mutillidae II (URL: http://<your_VM_assigned_IP_address>/mutillidae/).
  3. Go to the login page and log in using the username ed and the password pentest.
  4. Switch to Burp's Proxy | HTTP history tab, find the login you just performed, right-click, and select Send to Intruder:
  1. Go to the Intruder | Positions tab, and clear all the payload markers, using ...

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.