Social Icons

Thursday, October 10, 2013

Burp Suite Free Edition

Burp Suite 1.5

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:
  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

This is a significant upgrade with a wealth of new features added since
v1.4, most notably:

  • Completely new user interface with numerous usability enhancements.
  •  Several new Proxy listener options, to deal with unusual situations.
  •  New payload types in Burp Intruder.
  •  JSON support.
  •  Support for streaming HTTP responses.
  •  Support for Android SSL connections (device and emulator).
  •  Numerous new session handling options.
  •  Full contextual documentation within the software itself.

Download Burp Suite Free Edition v1.5

No comments:

Post a Comment

 
 
Safari sam slot betsoft