TryHackMe | Burp Suite: Repeater WriteUp

 

Learn how to use Repeater to duplicate requests in Burp Suite

Link- https://tryhackme.com/room/burpsuiterepeater


Which view option displays the response in the same format as your browser would?

Render

Send the request. What is the flag you receive?


See if you can get the server to error out with a “500 Internal Server Error” code by changing the number at the end of the request to extreme inputs.

What is the flag you receive when you cause a 500 error in the endpoint?


Exploit the union SQL injection vulnerability in the site.

What is the flag?


That’s it! See you in the next room :)

Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough