PAROS

Paros Full Tutorial | Updated 2024

Introduction

In this post, You will learn what Paros is and how this tool works and by end of this post, You will know how to use Paros.

In addition, below is the video format of the post, Do check it out 👇🏾

Video

What is Paros

Paros is a powerful and open-source web application security testing tool that can be used to identify vulnerabilities in web applications.

In addition, It intercepts and modifies requests and responses between the web application and the server, allowing users to see exactly what is being sent and received.

This makes it easy to identify potential vulnerabilities and flaws in the application’s security.

One of the key advantages of Paros is that it is a standalone application, Which means that it does not require any special installation or configuration.

Paros is highly correctness, in addition, it has the ability to add custom plugins and scripts to extend the tool’s functionality.

As well as the ability to specify which types of requests and responses to intercept and modify.

Advertisement

Who Developed Paros Proxy ❓

The Paros proxy initially was developed by Oleg Trifonov. Now it’s developed and maintained by Oleg in the id name trol73. Moreover, this tool is very similar to Burpsuite.

The author seems to be a Russian guess so

Also Read: What is commix? How it works

Features in Paros proxy

  • Cross-Site Scripting
  • Directory browsing
  • Lotus Domino default files
  • Password autocomplete

Paros proxy GUI Interface

There are three sections in Paros proxy they are;

  • Left section
  • Right section
  • Bottom section

Left Section: This section displays the website being tested and the discovered lines and flyers. Moreover helps the pentester produce a virtual chart of the target website.

Right Section: This section displays the requests and responses to each request made to the target website. Requests can be trapped, modified and re-sen t, therefore allowing colourful tests to be initiated within the website parameters.

Nethermost Section: Lastly, this section displays the responses from the crawling and reviews performed on the target website. In addition, this section contains the history, spider, cautions and affair tabs that display information depending on the exertion being executed against the target website.

How to use Paros proxy step by step

Step 1: To use Paros proxy. We need to set up the browser proxy. Open Firefox and click settings and open network settings.

Choose manual proxy configuration and give localhost:8080

From the below image you will know how to do it…

Step 2: Open Paros by typing Paros in the terminal.

Step 3: Capturing the sites manually can be done by going to the browser and typing the site you wanted to scan.

For example, here I used techyrick.com and came back again to Paros and scan see the options to check for vulnerability.

Paros

Besides this is how to capture or intercept a website and check for possible vulnerabilities.

Step 4: To scan for vulnerability go to analyse menu and do a full scan.

Paros

Conclusion

Overall, Paros is a valuable tool for anyone interested in web application security. Whether you’re a professional penetration tester or just starting in the field.

Paros offers a range of powerful features and tools to help you identify and mitigate potential vulnerabilities in your web applications.

Finally, to learn more about Paros take a look at the youtube video linked to this post.

Advertisement


Also Read: What is sqlmap

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions or brave browser to block ads. Please support us by disabling these ads blocker.Our website is made possible by displaying Ads hope you whitelist our site. We use very minimal Ads in our site

 

Scroll to Top