{"id":6274,"date":"2024-04-08T20:53:45","date_gmt":"2024-04-08T17:53:45","guid":{"rendered":"https:\/\/kalitut.com\/?p=6274"},"modified":"2024-04-08T21:01:31","modified_gmt":"2024-04-08T18:01:31","slug":"how-to-use-burp-suite-repeater","status":"publish","type":"post","link":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/","title":{"rendered":"How to use Burp Suite Repeater"},"content":{"rendered":"\n

Burp Suite Repeater is a tool within the Burp Suite software package, which is widely used by security professionals for web application security testing. Burp Suite Repeater is a testing tool for manual verification of HTTP messages.<\/p>\n\n\n\n

It is usually used for message analysis of server-side responses after replaying request responses multiple times and manually modifying request messages.<\/p>\n\n\n\n

\"How<\/figure>\n\n\n\n

Usage of Burp Repeater<\/h2>\n\n\n\n

During the penetration testing process, we often use Repeater to perform message verification and analysis of requests and responses, such as modifying request parameters to verify input vulnerabilities; modifying request parameters to verify logic override; and capturing characteristic request messages from interception history records. Make a request for replay.<\/p>\n\n\n\n

The operation interface of Burp Suite Repeater is as shown below:<\/p>\n\n\n

\n
\"Burp<\/figure><\/div>\n\n\n

The request message area is the detailed information of the request message sent by the client.<\/p>\n\n\n\n

Burp Repeater has a request number for each request. When we double-click on the number of the request encoding, we can modify the name of the request.<\/p>\n\n\n\n

This is to facilitate multiple requests. Used for making notes or distinctions when sending messages. Under the number, there is a [send] button. After we edit the requested message, click this button to send the request to the server. <\/p>\n\n\n\n

The response message area is the feedback message from the server after clicking the [send] button for the corresponding request message. By modifying the parameters of the request message to compare and analyze the differences between each response message, it can better help us analyze possible vulnerabilities in the system.<\/p>\n\n\n\n

When we use Burp Suite Repeater, we usually use it in conjunction with other Burp tools, such as Proxy’s history records, Target’s site map, etc., through the right-click menu on other tools, execute [Send to Repeater], Jump to the Repeater tab, then modify the request message, request replay, data analysis and vulnerability verification.<\/p>\n\n\n\n

Burp Repeater settings<\/h2>\n\n\n\n

Different from the settings of other Burp tools, Repeater’s optional settings menu is located in the menu bar at the top of the entire interface, as shown in the figure:<\/p>\n\n\n

\n
\"Burp<\/figure><\/div>\n\n\n

Its settings mainly include the following:<\/p>\n\n\n\n

    \n
  • Update Content-Length<\/strong>
    This option is used to control whether Burp automatically updates the Content-Length in the request header.<\/li>\n\n\n\n
  • Unpack and compress<\/strong> (Unpack gzip \/ deflate) This option is mainly used to control whether Burp automatically decompresses or compresses the content of the server-side response.<\/li>\n\n\n\n
  • Jump control <\/strong>(Follow redirections) This option is mainly used to control whether Burp automatically follows the server to make request jumps. For example, if the server returns a status code of 302, whether it will follow the response and jump to the URL pointed to by 302. It has 4 options, namely Never, On-site only, In-scope only, and Always, among which Never, Always jump is easy to understand. Intra-site jump refers to the current jump within the same site; target domain jump means that the domain configured in the target scope can jump;<\/li>\n\n\n\n
  • Process cookies<\/strong> in redirections If this option is selected, the cookie information set during the jump will be brought to the URL page pointed to by the jump and can be submitted.<\/li>\n\n\n\n
  • Other operations (Action) point to other tool components of Burp through submenus.<\/li>\n<\/ul>\n\n\n\n

    Here’s how Burp Suite Repeater works:<\/p>\n\n\n\n

      \n
    • Capture Request<\/strong>: Initially, you capture HTTP requests using another tool within Burp Suite called the Proxy. This captures all HTTP traffic between your browser and the web server.<\/li>\n\n\n\n
    • Send to Repeater<\/strong>: Once you’ve captured a request you want to inspect or manipulate further, you can send it to Burp Suite Repeater.<\/li>\n\n\n\n
    • Manual Manipulation<\/strong>: In the Repeater interface, you can manually adjust various parts of the HTTP request, such as headers, parameters, or the request body. This allows for fine-tuning and customization of the request.<\/li>\n\n\n\n
    • Reissue Request<\/strong>: After making any necessary modifications, you can reissue the request to the server directly from within Repeater.<\/li>\n\n\n\n
    • View Response<\/strong>: Once the server responds to the modified request, you can view the response in Repeater. This allows you to observe how the server reacts to different inputs and configurations.<\/li>\n<\/ul>\n\n\n\n

      Example of Burp Repeater attack<\/h2>\n\n\n\n

      The most dangerous usage of Burp Suite Repeater would involve its exploitation by malicious actors to perform various types of attacks against web applications. Burp Suite Repeater, while primarily a tool for security professionals to manually manipulate and reissue individual HTTP requests, can be misused in several ways:<\/p>\n\n\n\n

        \n
      • Injection Attacks<\/strong>: Malicious actors could use Burp Suite Repeater to perform injection attacks such as SQL injection, command injection, or XSS (Cross-Site Scripting). By manipulating parameters or request payloads and observing the responses, attackers can attempt to exploit vulnerabilities in the application’s input validation and security mechanisms.<\/li>\n\n\n\n
      • Session Hijacking<\/strong>: If Burp Suite Repeater identifies weaknesses in session management or authentication mechanisms, attackers could exploit these vulnerabilities to hijack user sessions. By capturing and replaying session tokens or cookies, attackers could gain unauthorized access to sensitive user accounts or perform actions on behalf of authenticated users.<\/li>\n\n\n\n
      • Parameter Tampering<\/strong>: Attackers could use Burp Suite Repeater to tamper with parameters, headers, or other parts of HTTP requests to modify application behavior or access unauthorized functionality. This could lead to data manipulation, privilege escalation, or unauthorized access to sensitive information.<\/li>\n\n\n\n
      • Brute-Force Attacks<\/strong>: Burp Suite Repeater can be used to automate and iterate over different values or combinations of parameters, headers, or payloads in order to perform brute-force attacks. This could be used, for example, to guess passwords, authentication tokens, or other sensitive information.<\/li>\n\n\n\n
      • API Abuse<\/strong>: Malicious actors could abuse APIs (Application Programming Interfaces) by using Burp Suite Repeater to manipulate API requests and responses. This could lead to unauthorized access to sensitive data, API rate limiting evasion, or denial-of-service attacks against API endpoints.<\/li>\n<\/ul>\n\n\n\n

        It’s important to emphasize that Burp Suite Repeater itself is a legitimate security tool used by ethical hackers and security professionals to identify and mitigate vulnerabilities in web applications. However, in the wrong hands, it could be misused to exploit weaknesses for malicious purposes, potentially causing significant harm to individuals, organizations, and their data. Therefore, it’s crucial for organizations to implement strong security measures, including proper access controls, monitoring, and auditing, to prevent misuse of tools like Burp Suite Repeater and protect against potential attacks.<\/p>\n\n\n\n

        Burp Suite Repeater is particularly useful for testing and debugging web applications, as it provides a controlled environment for experimenting with individual requests and observing their effects in real-time. It helps security professionals identify vulnerabilities, assess the impact of potential attacks, and verify the effectiveness of security measures.<\/p>\n","protected":false},"excerpt":{"rendered":"

        Burp Suite Repeater is a tool within the Burp Suite software package, which is widely used by security professionals for web application security testing. Burp Suite Repeater is a testing tool for manual verification of HTTP messages. It is usually used for message analysis of server-side responses after replaying request responses multiple times and manually […]<\/p>\n","protected":false},"author":3,"featured_media":6277,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"pgc_meta":"","_genesis_hide_title":false,"_genesis_hide_breadcrumbs":false,"_genesis_hide_singular_image":false,"_genesis_hide_footer_widgets":false,"_genesis_custom_body_class":"","_genesis_custom_post_class":"","_genesis_layout":"full-width-content","jetpack_post_was_ever_published":false,"_jetpack_newsletter_access":"","_jetpack_dont_email_post_to_subs":false,"_jetpack_newsletter_tier_id":0,"_jetpack_memberships_contains_paywalled_content":false,"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[12],"tags":[223],"yoast_head":"\nHow to use Burp Suite Repeater - KaliTut<\/title>\n<meta name=\"description\" content=\"Burp Suite Repeater Manual HTTP\/S request tool, allows manipulation, modification, and resending of requests for testing purposes.\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"How to use Burp Suite Repeater - KaliTut\" \/>\n<meta property=\"og:description\" content=\"Burp Suite Repeater Manual HTTP\/S request tool, allows manipulation, modification, and resending of requests for testing purposes.\" \/>\n<meta property=\"og:url\" content=\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/\" \/>\n<meta property=\"og:site_name\" content=\"KaliTut\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/KaliTut\" \/>\n<meta property=\"article:published_time\" content=\"2024-04-08T17:53:45+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2024-04-08T18:01:31+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png\" \/>\n\t<meta property=\"og:image:width\" content=\"1200\" \/>\n\t<meta property=\"og:image:height\" content=\"628\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/png\" \/>\n<meta name=\"author\" content=\"Walid Salame\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@xKaliSec\" \/>\n<meta name=\"twitter:site\" content=\"@xKaliSec\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Walid Salame\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"6 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#article\",\"isPartOf\":{\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/\"},\"author\":{\"name\":\"Walid Salame\",\"@id\":\"https:\/\/kalitut.com\/#\/schema\/person\/c611f87da4e6f739e6f970ea3ecff3ca\"},\"headline\":\"How to use Burp Suite Repeater\",\"datePublished\":\"2024-04-08T17:53:45+00:00\",\"dateModified\":\"2024-04-08T18:01:31+00:00\",\"mainEntityOfPage\":{\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/\"},\"wordCount\":1082,\"commentCount\":0,\"publisher\":{\"@id\":\"https:\/\/kalitut.com\/#organization\"},\"image\":{\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png\",\"keywords\":[\"Burp Suite\"],\"articleSection\":[\"Penetration Testing Tools\"],\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"CommentAction\",\"name\":\"Comment\",\"target\":[\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#respond\"]}]},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/\",\"url\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/\",\"name\":\"How to use Burp Suite Repeater - KaliTut\",\"isPartOf\":{\"@id\":\"https:\/\/kalitut.com\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage\"},\"image\":{\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png\",\"datePublished\":\"2024-04-08T17:53:45+00:00\",\"dateModified\":\"2024-04-08T18:01:31+00:00\",\"description\":\"Burp Suite Repeater Manual HTTP\/S request tool, allows manipulation, modification, and resending of requests for testing purposes.\",\"breadcrumb\":{\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage\",\"url\":\"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png\",\"contentUrl\":\"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png\",\"width\":1200,\"height\":628,\"caption\":\"Burp-Suite-Repeater\"},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/kalitut.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"How to use Burp Suite Repeater\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/kalitut.com\/#website\",\"url\":\"https:\/\/kalitut.com\/\",\"name\":\"KaliTut\",\"description\":\"Kali Linux tutorial and Linux Tips\",\"publisher\":{\"@id\":\"https:\/\/kalitut.com\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/kalitut.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/kalitut.com\/#organization\",\"name\":\"KaliTut\",\"url\":\"https:\/\/kalitut.com\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/kalitut.com\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/kalitut.com\/wp-content\/uploads\/2020\/07\/Kalitut.png\",\"contentUrl\":\"https:\/\/kalitut.com\/wp-content\/uploads\/2020\/07\/Kalitut.png\",\"width\":350,\"height\":80,\"caption\":\"KaliTut\"},\"image\":{\"@id\":\"https:\/\/kalitut.com\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/www.facebook.com\/KaliTut\",\"https:\/\/x.com\/xKaliSec\",\"https:\/\/www.pinterest.com\/PenTestTools\/\",\"https:\/\/www.youtube.com\/channel\/UCg2fUa8Yp-aWDCJYQTVHmBg\"]},{\"@type\":\"Person\",\"@id\":\"https:\/\/kalitut.com\/#\/schema\/person\/c611f87da4e6f739e6f970ea3ecff3ca\",\"name\":\"Walid Salame\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/kalitut.com\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/d9b4a2c04b20140cfb03476139d15881?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/d9b4a2c04b20140cfb03476139d15881?s=96&d=mm&r=g\",\"caption\":\"Walid Salame\"},\"description\":\"Cyber Security Enthusiast \ud83d\udd10 | Linux Geek | i enjoy writing tutorials for almost everything, and i like to make it simple as much i can, i hope you will find what you are looking for in here, enjoy and happy hack\",\"sameAs\":[\"https:\/\/kalitut.com\"]}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"How to use Burp Suite Repeater - KaliTut","description":"Burp Suite Repeater Manual HTTP\/S request tool, allows manipulation, modification, and resending of requests for testing purposes.","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/","og_locale":"en_US","og_type":"article","og_title":"How to use Burp Suite Repeater - KaliTut","og_description":"Burp Suite Repeater Manual HTTP\/S request tool, allows manipulation, modification, and resending of requests for testing purposes.","og_url":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/","og_site_name":"KaliTut","article_publisher":"https:\/\/www.facebook.com\/KaliTut","article_published_time":"2024-04-08T17:53:45+00:00","article_modified_time":"2024-04-08T18:01:31+00:00","og_image":[{"width":1200,"height":628,"url":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png","type":"image\/png"}],"author":"Walid Salame","twitter_card":"summary_large_image","twitter_creator":"@xKaliSec","twitter_site":"@xKaliSec","twitter_misc":{"Written by":"Walid Salame","Est. reading time":"6 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#article","isPartOf":{"@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/"},"author":{"name":"Walid Salame","@id":"https:\/\/kalitut.com\/#\/schema\/person\/c611f87da4e6f739e6f970ea3ecff3ca"},"headline":"How to use Burp Suite Repeater","datePublished":"2024-04-08T17:53:45+00:00","dateModified":"2024-04-08T18:01:31+00:00","mainEntityOfPage":{"@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/"},"wordCount":1082,"commentCount":0,"publisher":{"@id":"https:\/\/kalitut.com\/#organization"},"image":{"@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage"},"thumbnailUrl":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png","keywords":["Burp Suite"],"articleSection":["Penetration Testing Tools"],"inLanguage":"en-US","potentialAction":[{"@type":"CommentAction","name":"Comment","target":["https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#respond"]}]},{"@type":"WebPage","@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/","url":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/","name":"How to use Burp Suite Repeater - KaliTut","isPartOf":{"@id":"https:\/\/kalitut.com\/#website"},"primaryImageOfPage":{"@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage"},"image":{"@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage"},"thumbnailUrl":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png","datePublished":"2024-04-08T17:53:45+00:00","dateModified":"2024-04-08T18:01:31+00:00","description":"Burp Suite Repeater Manual HTTP\/S request tool, allows manipulation, modification, and resending of requests for testing purposes.","breadcrumb":{"@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#primaryimage","url":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png","contentUrl":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png","width":1200,"height":628,"caption":"Burp-Suite-Repeater"},{"@type":"BreadcrumbList","@id":"https:\/\/kalitut.com\/how-to-use-burp-suite-repeater\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/kalitut.com\/"},{"@type":"ListItem","position":2,"name":"How to use Burp Suite Repeater"}]},{"@type":"WebSite","@id":"https:\/\/kalitut.com\/#website","url":"https:\/\/kalitut.com\/","name":"KaliTut","description":"Kali Linux tutorial and Linux Tips","publisher":{"@id":"https:\/\/kalitut.com\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/kalitut.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https:\/\/kalitut.com\/#organization","name":"KaliTut","url":"https:\/\/kalitut.com\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/kalitut.com\/#\/schema\/logo\/image\/","url":"https:\/\/kalitut.com\/wp-content\/uploads\/2020\/07\/Kalitut.png","contentUrl":"https:\/\/kalitut.com\/wp-content\/uploads\/2020\/07\/Kalitut.png","width":350,"height":80,"caption":"KaliTut"},"image":{"@id":"https:\/\/kalitut.com\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/www.facebook.com\/KaliTut","https:\/\/x.com\/xKaliSec","https:\/\/www.pinterest.com\/PenTestTools\/","https:\/\/www.youtube.com\/channel\/UCg2fUa8Yp-aWDCJYQTVHmBg"]},{"@type":"Person","@id":"https:\/\/kalitut.com\/#\/schema\/person\/c611f87da4e6f739e6f970ea3ecff3ca","name":"Walid Salame","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/kalitut.com\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/d9b4a2c04b20140cfb03476139d15881?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/d9b4a2c04b20140cfb03476139d15881?s=96&d=mm&r=g","caption":"Walid Salame"},"description":"Cyber Security Enthusiast \ud83d\udd10 | Linux Geek | i enjoy writing tutorials for almost everything, and i like to make it simple as much i can, i hope you will find what you are looking for in here, enjoy and happy hack","sameAs":["https:\/\/kalitut.com"]}]}},"jetpack_sharing_enabled":true,"featured_image_src":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater--600x400.png","featured_image_src_square":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater--600x600.png","author_info":{"display_name":"Walid Salame","author_link":"https:\/\/kalitut.com\/author\/walid\/"},"jetpack_featured_media_url":"https:\/\/kalitut.com\/wp-content\/uploads\/2024\/04\/Burp-Suite-Repeater-.png","jetpack-related-posts":[],"_links":{"self":[{"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/posts\/6274"}],"collection":[{"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/users\/3"}],"replies":[{"embeddable":true,"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/comments?post=6274"}],"version-history":[{"count":0,"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/posts\/6274\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/media\/6277"}],"wp:attachment":[{"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/media?parent=6274"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/categories?post=6274"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/kalitut.com\/wp-json\/wp\/v2\/tags?post=6274"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}