Burp Suite (Community Edition) cheat sheet for web application testing

This Burp Suite Community Edition cheat sheet provides comprehensive guidance for manual web application security testing, leveraging the tool's powerful features while working within the limitations of the free version.

Installation & Setup

Installing Burp Suite Community Edition and initial configuration for web testing.

bash

# Download from PortSwigger website
# https://portswigger.net/burp/communitydownload

# Install on Kali Linux (pre-installed)
sudo apt update && sudo apt install burpsuite

# Launch Burp Suite
burpsuite &

# Java requirement (Burp is Java-based)
java -version

# Command line launch with specific options
java -jar burpsuite_community.jar

# Increase memory allocation for large projects
java -Xmx4G -jar burpsuite_community.jar

# Set up browser proxy configuration
# Firefox: Preferences β†’ Network Settings β†’ Manual proxy
# HTTP Proxy: 127.0.0.1 Port: 8080
# Also proxy SSL: 127.0.0.1 Port: 8080

# Install CA certificate for HTTPS interception
# Visit http://burp in browser β†’ Click "CA Certificate"
# Import certificate into browser trust store

Project Configuration & Workspace Setup

Creating projects, configuring scope, and setting up the testing environment.

bash

Proxy & Interception Phase

Intercepting and analyzing HTTP/S traffic between browser and target.

bash

Spidering & Content Discovery

Automatically discovering application content and functionality.

bash

Manual Testing with Repeater

Manually manipulating and reissuing requests for targeted testing.

bash

Automated Scanning (Limited in Community)

Using Burp's limited automated scanning capabilities in Community Edition.

bash

Intruder for Fuzzing & Brute Force

Automated attack tool for parameter fuzzing, enumeration, and brute force.

bash

Sequencer for Session Token Analysis

Analyzing randomness and predictability of session tokens.

bash

Decoder & Comparer Utilities

Encoding/decoding data and comparing request/response differences.

bash

Extender for Custom Functionality

Extending Burp functionality with BApps and custom extensions.

bash

Manual Testing Techniques

Step-by-step manual testing approaches for common vulnerabilities.

bash

Workflow Optimization Tips

Optimizing the testing workflow within Community Edition limitations.

bash

Common Keyboard Shortcuts

bash

Useful Extensions for Community Edition

bash

Reporting & Documentation

Generating reports and documenting findings in Community Edition.

bash

Last updated