Burp Suite

Software Screenshot:
Burp Suite
Software Details:
Version: 1.4
Upload Date: 11 May 15
Developer: PortSwigger
Distribution Type: Freeware
Downloads: 76

Rating: nan/5 (Total Votes: 0)

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, authentication, downstream proxies, logging, alerting and extensibility.

The Burp Suite project allows you to combine manual and automated techniques to enumerate, analyse, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.

Features:

  • Ability to "passively" spider an application in a non-intrusive manner, with all requests originating from the user's browser.
  • One-click transfer of interesting requests between tools, e.g. from the Burp Proxy request history, or the Burp Spider results tree.
  • Detailed analysis and rendering of requests and responses.
  • Extensibility via the IBurpExtender interface, which allows third-party code to extend the functionality of Burp Suite. Data processed by one tool can be used in arbitrary ways to affect the behaviour and results of other tools.
  • Centrally configured settings for downstream proxies, web and proxy authentication, and logging.
  • Tools can run in a single tabbed window, or be detached in individual windows.
  • All tool and suite configuration is optionally persistent across program loads.
  • Runs in both Linux and Windows.

Requirements:

  • Java 2 Standard Edition Runtime Environment

Other Software of Developer PortSwigger

Burp proxy
Burp proxy

2 Jun 15

Comments to Burp Suite

Comments not found
Add Comment
Turn on images!