Burp Suite

Burp Suite is an integrated platform for attacking web applications.
Download

Burp Suite Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL
  • Price:
  • FREE
  • Publisher Name:
  • PortSwigger
  • Publisher web site:
  • http://portswigger.net/proxy/

Burp Suite Tags


Burp Suite Description

Burp Suite is an integrated platform for attacking web applications. Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, authentication, downstream proxies, logging, alerting and extensibility.The Burp Suite project allows you to combine manual and automated techniques to enumerate, analyse, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.Here are some key features of "Burp Suite":· Ability to "passively" spider an application in a non-intrusive manner, with all requests originating from the user's browser.· One-click transfer of interesting requests between tools, e.g. from the Burp Proxy request history, or the Burp Spider results tree.· Detailed analysis and rendering of requests and responses.· Extensibility via the IBurpExtender interface, which allows third-party code to extend the functionality of Burp Suite. Data processed by one tool can be used in arbitrary ways to affect the behaviour and results of other tools.· Centrally configured settings for downstream proxies, web and proxy authentication, and logging.· Tools can run in a single tabbed window, or be detached in individual windows.· All tool and suite configuration is optionally persistent across program loads.· Runs in both Linux and Windows.Requirements:· Java Runtime Environment 1.5 or laterWhat's New in This Release:· Improved analysis of HTTP requests and responses wherever they appear, with browser-quality HTML and media rendering.· Burp Sequencer, a new tool for analysing session token randomness.· Burp Decoder, a new tool for performing manual and intelligent decoding and encoding of application data.· Burp Comparer, a new utility for performing a visual diff of any two data items.· Support for custom client and server SSL certificates.· Ability to follow 3xx redirects in Burp Intruder and Repeater attacks.· Improved interception and match-and-replace rules in Burp Proxy.· A "lean mode", for users who prefer less functionality and a smaller resource footprint.


Burp Suite Related Software