Burp suite with intercept

Burp suite is a pretty comprehensive product, with many functions that do a ton of different things. The functions are listed at the top, and include items like Proxy, Spider, Intruder, Repeater etc. Since we are talking about manipulating sessions, we will use the Proxy and Intercept functions. This will allow us to try man-in-the-middle connections and steal session information. The other functions allow for other, very powerful ways to test your web applications as well, but are beyond the scope of this session management section. For information on those sections, you can check out the burp suite help page: https://portswigger.net/burp/help/suite_burptools.html.

Now, let's play around with the Proxy function ...

Get Penetration Testing Bootcamp now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.