IT

ALL IT Technology Information

Burp Suite Portswigger Install Step by Step

๐Ÿ‘‰ Burp Suite portswigger Install Step by Step



Burp Suite is an integrated platform and graphical tool for performing security testing of web applications, it supports the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

1.Download all file click  

first install java software 

jdk-14.0.2_ windows-x64_bin.exe

2. open burploader.jar

  • open and run button click 


  • open and run button click 


  • Next click RUN to open burp suit 


  • Next Copy License key and past brup suite in past



  • Next manual activation button click 


  • Next you show in burp shuit in copy request click batten and copy and past keygen in Activation Request past then you see 
  • Activation Response key show copy past in burp suite  and next ok 




  • ok your burp suite professional version install
  • ============================
  1. Next set proxy server in your browser   
Open your browser click 3line and click preferences  


  • Next scroll and go to Network proxy settings click 

  • First go to  burp suite > proxy > options > show proxy ip address and port number ...copy 

  •       Next past this proxy ip address and port number ok
  • OK 



  • your proxy ip address And port number Set ok
=======================
open your browser and burp suite 
go to > proxy > intercept on ..
TO All web site request in burp suite 
you forward batten click to sand request server ok  
 


TO All web site request in burp suite 
you forward batten click to sand request server ok 

  • ok 
===================
  • But your website in link error not certificate in burp suite 
  • To install burp suit certificate install in browser 
  • http://burpsuite
  • download thios link to certificate and install in brouser
  • open crome brouser and go to settings
  • Trusted Root Certification Authorities certificate store is selected and click Next.
  • next your download certificate path select and install
  • ok
  • manage device certificates
  • next go to 
  • Trusted root certificate Authorities
  • and import and set all file seclect 
  • ok




Install your burp suite enjoy :)

5 comments:

  1. http://www.vulnweb.com/
    try you hack

    ReplyDelete
  2. wireshark to fiend password
    http.request.method== "POST"
    http.request.method== "GET"

    ReplyDelete
  3. https://technopk.com/login.php

    ReplyDelete