Personal cheatsheet for Burp Suite Certified Practitioner (BSCP) Exam
The BSCP exam consists of two web applications, two hours each. Each application has three stages:
Goal: Obtain access to any user account
Common Vulnerabilities:
- XSS (Cross-Site Scripting)
- DOM-based vulnerabilities
- Authentication bypasses
- Web cache poisoning
- HTTP Host header attacks
- HTTP request smuggling
Goal: Promote yourself to administrator or steal admin data
Common Vulnerabilities:
- SQL Injection
- CSRF (Cross-Site Request Forgery)
- Insecure deserialization
- OAuth authentication flaws
- JWT attacks
- Access control vulnerabilities
Goal: Read /home/carlos/secret from the file system
Common Vulnerabilities:
- SSRF (Server-Side Request Forgery)
- XXE (XML External Entity) injection
- OS command injection
- SSTI (Server-Side Template Injection)
- Directory/Path traversal
- Insecure deserialization
- File upload vulnerabilities
- Scan Everything - Use Burp Scanner on all functionality
- Focus on Common Patterns - Check search inputs, comment sections, feedback forms
- Time Management - 2 hours per app, don't get stuck on one vulnerability
- Burp Collaborator - Always have it ready for out-of-band attacks
- SQLMap - Use
--level 5 --risk 3for comprehensive SQL injection testing
BSCP/
├── cheatsheet/
│ ├── stage-1/ # Access vulnerabilities
│ ├── stage-2/ # Privilege escalation
│ └── stage-3/ # File system access
├── payloads/ # Ready-to-use payloads
└── wordlists/ # Custom wordlists
| Stage | Primary Targets | Tools |
|---|---|---|
| 1 | Search, Comments, Login | Burp Scanner, XSS Validator |
| 2 | Admin Panel, Profile Update | SQLMap, JWT Tool |
| 3 | File Upload, Feedback Forms | Burp Collaborator, XXE Tools |
- Review vulnerability-specific cheatsheets in
/cheatsheet/ - Practice with payloads in
/payloads/ - Complete all PortSwigger Academy labs
- Take practice exams
Good luck on your BSCP exam! 🎓