Burp suite - 一款Web渗透测试的集成套件

Burp suite 是由portswigger开 发的一套用于Web渗透测试的集成套件,它包含了spider,scanner(付费版本),intruder,repeater,sequencer,decoder,comparer等模块,每个模块都有其独特的用途,给专业和非专业的 Web渗透测试人员的测试工作带来了极大的便利


下载地址:

http://portswigger.net/burp/download.html

 

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:

  • An intercepting proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware spider, for crawling content and functionality.
  • An advanced web application scanner, for automating the detection of numerous types of vulnerability.
  • An intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • repeater tool, for manipulating and resending individual requests.
  • sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

posted on 2011-12-27 23:17  hackchecker  阅读(1159)  评论(1编辑  收藏  举报

导航