Introduction Burp Suite Part V (Repeater Tab)


Burp Repeater is a simple tool for manually manipulating and reissuing individual HTTP requests, and analyzing the application's responses. You can use Repeater for all kinds of purposes, such as changing parameter values to test for input-based vulnerabilities, issuing requests in a specific sequence to test for logic flaws, and reissuing requests from Burp Scanner results to manually verify reported issues.
The easiest way to start working with Repeater is to select the request you want to work on within another Burp tool (such as the Proxy history or Target site map), and use the "Send to Repeater" option on the context menu. This will create a new request tab in Repeater, and automatically populate the target details and request message editor with the relevant details. You can then modify and issue the request as required.
 When your request is ready to send, click the "Go" button to send it to the server. The response is displayed when this is received, together with the response length and a timer (in milliseconds). You can use the usual HTTP message editor functions to help analyze the request and response messages, and carry out further actions.

Managing Request Tabs
 You can easily manage Repeater's request tabs. You can: 
  • Rename tabs by double-clicking the tab header.
  • Reorder tabs by dragging them.
  • Open a new tab by clicking on the right-most "..." tab.
  • Close tabs by clicking the X button in the tab header.
(Click image for large view)



Like it ? Share it.