Show Menu
Cheatography

Burp Suite Cheat Sheet Cheat Sheet (DRAFT) by

Here is a easy guide to use to help guide you through burpsuite at a beginner level as well as information on advanced options as well.

This is a draft cheat sheet. It is a work in progress and is not finished yet.

Hot Keys

Ctrl+S­hift= T
Target Tab
Crtl+S­hift+P
Proxy Tab
Crtl+S­hift+I
Intruder Tab
Crtl+S­hift+R
Repeater Tab
Crtl+R
Send to Repeater
Crtl+I
Send to Intruder

Additional Hot Keys

Crtl+S­hift=U
URL Decode Selection
Crtl+U
URL encode selection
Crtl+F
Forward Interc­epted Proxy

Basic Edits

Cut
Ctrl+X
Copy
Ctrl+C
Paste
Ctrl+V
Undo
Ctrl+Z
Redo
Ctrl+Y
Select all
Ctrl+A
Search
Ctrl+S
 

Burp Suite Tools

Scanner
Auto scans websites for vulner­abi­lties.
Repeater
Reissues http requests again and again.
Intruder
Allows customized auto attacks as well as testing the tasks.
Comparer
Performs visual compar­isons of app data to find differ­ences.
Decoder
Transforms bits of app data with the use of common encoding and decoding schemes.
Clickb­andit
Generates clickj­acking exploits which goes against vulnerable applic­ations

Extensions

HTTP Request Smuggler
created by burpsuite to help launch http request smuggling attacks
Retire.js
Searches for outdated Javascript
Software Vulner­ability Scanner
Looks at software version numbers with vulnhu­b.com for there vulner­abi­lities
These extensions help to discovery vulner­abi­lities. They allow you to use pen testing skills to do the research to find the vulner­abi­lities