Book Image

Burp Suite Essentials

By : Akash Mahajan
Book Image

Burp Suite Essentials

By: Akash Mahajan

Overview of this book

Table of Contents (19 chapters)
Burp Suite Essentials
Credits
About the Author
Acknowledgments
About the Reviewers
www.PacktPub.com
Preface
Index

Content Discovery


How do you find a directory that is not linked by any page in the application? If we know the directory name, we can check for its existence by making a request for it. A HTTP status code of 200 and 403 will quickly tell us that the directory, in fact, exists but is not linked anywhere. Similarly, there are many techniques to discover content.

Note

Depending on how a web application is created, Content Discovery can be quite useful or utterly useless. Some applications might return HTTP status code 200 even for resources that are not found. So, we need to be smart about the results. Also what we can do with Content Discovery can be achieved by using Intruder as well. Testers normally use other discovery tools such as OWASP DirBuster and Nikto along with Burp Suite.

To get started, in the Pro version of Burp Suite, we can right-click on any HTTP request under Engagement tools and click on the Discover Content option. The same action can be performed in Target Site map as well...