查询
最新公告

Burp Suite Pro 2024.8.3

File size: 553.4 MB

Burp Suite is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work.

The main window displays all the available tools you can choose from and set each one’s settings the way you want. Being designed to work alongside your browser, the application functions as an HTTP proxy, thus all the HTTP/s traffic from your browser passes through the utility. This way, if you want to perform any kind of testing, you need to configure the browser to work with it.

The first thing you need to do is to confirm that the app’s proxy listener is active. Simply navigate to the Proxy tab and take a look in the Proxy Listeners section. You should see an entry in the table with the Running check box ticked. The second thing you are required to do is to configure your browser to use the app’s proxy listener as its HTTP proxy server. Finally, you need to configure the browser to be able to send HTTP requests through the app without problems. The previously mentioned utility gives you complete control over all of the actions you want to perform and get detailed information and analysis about the web applications you are testing. Using tools such as Intruder, Repeater, Sequencer and Comparer you are able to carry out different actions with ease.

With the help of Spider, you can crawl an application to locate its content and functionality. You are able to add new scope by selecting the protocol and specifying the host name or the IP range. Then the utility monitors all the transferred bytes and queued requests. The Intruder tool enables you to perform attacks against web apps. Simply set the host name and the port number, define one or more payload sets and you are done. You can also use the HTTP protocol by checking the proper box from the Target tab.

Another tool that automates testing tasks is called Sequencer, which analyzes the quality of randomness in an application’s session tokens. Firstly, you need to load at least 100 tokens, then capture all the requests. Overall, Burp Suite Free Edition lets you achieve everything you need, in a smart way. It helps you record, analyze or replay your web requests while you are browsing a web application.

Features of Professional Edition - Burp Proxy - Burp Spider - Burp Repeater - Burp Sequencer - Burp Decoder - Burp Comparer - Burp Intruder - Burp Scanner - Save and Restore - Search - Target Analyzer - Content Discovery - Task Scheduler - Release Schedule

Whats New


Burp Suite 是一个可靠的平台,提供了简单的方法来进行网站应用的安全测试。它让你拥有完全的控制权,并允许你结合先进的手动技巧和各种协同工作的工具来支持整个测试流程。该工具易于使用且直观,无需进行高级操作即可分析、扫描和利用Web应用程序。它高度可配置,并带有许多有用的功能以帮助有经验的测试者完成工作。 主要窗口显示了你可以选择的各种可用工具,你还可以根据自己的需要设置每个工具的设置。 该应用设计为与你的浏览器一起工作,因此所有的HTTP/S流量都会通过这个实用程序进行传递。这样一来,如果你想要执行任何类型的测试时,你需要配置浏览器以与它协同工作。 首先要做的是确认应用程序的代理监听器是否已激活。只需导航到代理标签并查看代理侦听器部分的内容。你应该在表格中看到一个带有运行勾选框的条目。第二个需要做的步骤是配置你的浏览器使用该应用的代理侦听器作为其HTTP代理服务器。最后一步是你需要配置浏览器,使其能够顺畅地发送HTTP请求。 上述提到的功能让你对想要执行的所有操作拥有完全控制权,并且可以获取关于你正在测试的Web应用程序的详细信息和分析。通过工具如Intruder、Repeater、Sequencer和Comparer,你可以轻松进行各种操作。 借助Spider,你可以爬取一个应用以查找其内容和功能。你可以通过选择协议并指定主机名或IP范围来添加新的目标范围。然后监控所有传输的数据包及排队的请求。 Intruder工具使你能够对Web应用程序执行攻击。只需设置主机名和端口号,并定义一组或多组负载,就可以完成配置。你还可以在Target标签下使用HTTP协议。 另一个自动进行测试任务的工具称为Sequencer,它分析了应用会话令牌的质量随机性。首先你需要至少加载100个令牌,然后捕获所有请求。 总的来说,Burp Suite免费版让你以聪明的方式实现一切所需功能。你可以记录、分析或重放你在浏览Web应用程序时生成的网络请求。 专业版的特点 - Burp代理 - BurpSpider - Burp复用器 - Burp序列化器 - Burp解码器 - Burp比较器 - Burp入侵者 - Burp扫描器 - 保存和恢复 - 搜索 - 目标分析 - 内容发现 - 任务调度器 - 发布计划 新功能
Download from free file storage


本站不对文件进行储存,仅提供文件链接,请自行下载,本站不对文件内容负责,请自行判断文件是否安全,如发现文件有侵权行为,请联系管理员删除。