Burp Suite


Version: 1.3.03
Size:
1.59MB
Requirements:
Java Runtime Environment 5.0 or higher
Price:
Free
System:
Windows XP/2000/98
Rating:
4.4
License:
Freeware

Description - Burp Suite



Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces Between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, downstream proxies, logging, alerting and extensibility. Burp Suite allows you to Combine manual and automated techniques to enumerate, analyse, scan, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another. Key features unique to Burp Suite include: * Detailed Analysis and rendering of requests and responses.* One-click transfer of interesting requests between tools.* Ability to "passively" spider an application in a non-intrusive manner, with all requests originating from the user`s browser.* FIPS-compliant statistical analysis of session token randomness.* Utilities for decoding and comparing application data.* Support for custom client and server SSL certificates.* Extensibility via the IBurpExtender interface.* Centrally configured settings for downstream proxies, web and proxy authentication, and logging.* Tools can run in a single tabbed window, or be detached in individual windows.* Runs in both Linux and Windows.

Burp Suite Burp Suite Downstream Proxies


More in Miscellaneous-Burp Suite

Suite Burp Burp Suite Suite Burp Suite