论坛风格切换
正版合作和侵权请联系 sd173@foxmail.com
 
  • 帖子
  • 日志
  • 用户
  • 版块
  • 群组
帖子
购买邀请后未收到邀请联系sdbeta@qq.com
  • 3249阅读
  • 1回复

[网络应用]Burp Suite Professional 2.1.06 [复制链接]

上一主题 下一主题
离线大神
 
发帖
*
今日发帖
最后登录
2024-05-02
只看楼主 倒序阅读 使用道具 楼主  发表于: 2019-10-26 14:40:18 , 编辑

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:
- An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
- An application-aware Spider, for crawling content and functionality.
- An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
- An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
- A Repeater tool, for manipulating and resending individual requests.
- A Sequencer tool, for testing the randomness of session tokens.
- The ability to save your work and resume working later.
- Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

Features of Professional Edition:
- Burp Proxy
- Burp Spider
- Burp Repeater
- Burp Sequencer
- Burp Decoder
- Burp Comparer
- Burp Intruder
- Burp Scanner
- Save and Restore
- Search
- Target Analyzer
- Content Discovery
- Task Scheduler
- Release Schedule


What operating systems does the software run on?
Burp requires a computer with the official Java Runtime Environment (64-bit edition, version 1.8 or later) installed. JREs are available for various popular operating systems, including Windows.

What are the system requirements for running the software?
Burp requires a minimum of 4Gb of memory. If you are performing large amounts of work, or testing large or complex applications, you may need more memory than this.

Home Page - https://portswigger.net/

本部分内容设定了隐藏,需要回复后才能看到


软件下载咨询 sdbeta@qq.com
 
离线小爱

发帖
7046
今日发帖
最后登录
2024-04-30
只看该作者 沙发  发表于: 2019-12-04 15:41:42
Burp Suite Professional 2.1.06
联系我whywhata@qq.com