You are on page 1of 2

Navigational Hotkeys Global Hotkeys

Ctrl-Shift-T - Target Tab Ctrl-I - Send to Intruder


Ctrl-Shift-P - Proxy Tab Ctrl-R - Send to Repeater
Ctrl-Shift-R - Repeater Tab
Ctrl-Shift-I - Intruder Tab Ctrl-S - Search (places cursor in
Ctrl-Shift-O - Project Options Tab search field)
Ctrl-Shift-D - Dashboard Tab Ctrl-.
Ctrl-m
- Go to next selection
- Go to previous selection
Burp Suite
Ctrl-Equal - next tab
Ctrl-Minus - previous tab Cheat Sheet v1.0
Ctrl-A - Select all By Chris Dale @chrisadale
Ctrl-Z - Undo
Editor Encoding / Decoding Hotkeys Ctrl-Y - Redo
sans.org/offensive-operations
Ctrl-B - Base64 selection Editors Hotkeys
Ctrl-Shift-D - Base64 decode selection
Ctrl-H - Replace with HTML Entities Ctrl-Delete - Delete Word Purpose
(key characters only) Ctrl-D - Delete Line
Ctrl-Backspace - Delete Word Backwards This cheat sheet enables users of Burp Suite with
Ctrl-Shift-H - Replace HTML entities quicker operations and more ease of use.
with characters Ctrl-Home - Go to beginning of document Burp Suite is the de-facto penetration testing tool for
Ctrl-Shift-Home - Go to beginning of assessing web applications. It enables penetration
Ctrl-U - URL encode selection (key document and select data on its way testers to rapidly test applications via signature
characters only) Ctrl-End - Go to end of document
features like repeater, intruder, sequencer, and
Ctrl-Shift-U - URL decode selection Ctrl-Shift-End - Go to end of document
extender.
and select data on its way
Ctrl-Left - Go to Previous Word
Burp Collaborator Ctrl-Shift-Left - Go to Previous Word It is split into two pages, one page containing
and select data on its way common shortcuts to use within the application, the
The collaborator enables the second page containing useful extensions and tips-
Ctrl-Right - Go to Next Word
penetration tester to listen for call- and-tricks. It is recommended to manually check and
Ctrl-Shift-Right - Go to Next Word and
backs from vulnerable scripts and
select data on its way test the different extensions available in the product;
services via auto-generation of unique
many which may be very useful to your testing, but
DNS names and works on the following
protocols: Tool Specific Hotkeys outside of what this cheat sheet can cover.
- DNS
- HTTP & HTTPS Ctrl-F – Forward Request (Proxy) Burp Suite comes in a free community edition and a
- SMTP & SMTPS Ctrl-T - Toggle Proxy Intercept On and commercial professional edition. It has a built in
Use the Burp extension Taborator to Off Chromium browser for easy set-up of HTTP and
make Burp Collaborator easier to use Ctrl-Space - Send Request (Repeater) SSL/TLS interception.
on-the-fly.
Double-click <TAB> - Rename a tab
POCKET REFERENCE GUIDE
Hunting for Vulnerabilities 1/2 Hunting for Vulnerabilities 2/2 Rest API

Users can contribute with extensions to aid in the HTTP Request Smuggler The REST API can be enabled in user options. It
discovery of vulnerabilities. Be aware of false- This is an extension for Burp Suite designed to will by default be enabled on
positives and use your pentesting capabilities to help you launch HTTP Request Smuggling http://127.0.0.1:1337/. It supports interaction
ensure you fully explore the findings. attacks. via web-application too, not just CLI. Below is a
list of endpoints via their URL and the respective
Param Miner Active scan++ cURL command to use them.
Allows high-performance identifying of unlinked Allows us to find more vulnerabilities in terms of
parameters. Check for unlinked GET and Headers, suspicious input transformation, XML input The API can be especially useful when you need
and unlinked POST when applicable. handling, host header attacks and more. to send a consolidated list of URLs from a
different tool to the scan engine, or perhaps use
Backslash Powered Scanner Retire.js Burp Suite in headless mode.
Will give alerts on interesting transformations of data Finds outdated JavaScript and links to the
or other interesting things. Often, it will be false- relevant CVE's for your investigations. To open Burp Suite in headless mode run it with
positives, but it allows the penetration tester to focus the following arguments:
on potential vulnerabilities. java -jar -Xmx4g -
Utilities Djava.awt.headless=true
Software Vulnerability scanner /path/to/burp.jar
Checks software version numbers against These extensions are helpful utilities to a variety of
Get a list of defined issues:
vulnhub.com for vulnerabilities. different situations and help bring the penetration http://localhost:1337/knowledge_base/i
tester to their full potential. ssue_definitions
curl -vgw "\n" -X GET
Authorization and Authentication Logger++ 'http://127.0.0.1:1337/v0.1/knowledge_
Use this plugin to log and monitor your attacks from base/issue_definitions'
SAML-Raider e.g., scanner and more. Sort by status-code and do
Useful to inspect SAML messages, edit and re- an extra inspection on server 500 errors. When you Scan a URL with the Active Scanner (vulnerability scanner):
sign them. have done inspections, clear the logs. http://localhost:1337/scan
curl -vgw "\n" -X POST
Turbo Intruder 'http://127.0.0.1:1337/v0.1/scan' -d
JSON Web Tokens
Python scriptable interface where one can achieve '{"urls":["http://target.tgt/scanTarge
Lets you decode and manipulate JSON web
t1","http://target.tgt/scanTarget2"]}'
tokens on the fly, check their validity and custom functionality and very high speeds of HTTP
automate common attacks. requests through http pipelining. Check the status and progress of a given scan:
http://localhost:1337/scan/task_id
Autorize Taborator curl -vgw "\n" -X GET
Detect if scripts are accessible via different roles Quickly add and monitor Burp collaborator 'http://127.0.0.1:1337/v0.1/scan/mytas
or unauthenticated in the web-application. interactions. k_identifier'

You might also like