Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Burp Suite v1.5 released


Azwan81

Recommended Posts

Burp Suite helps you secure your web applications by finding

the vulnerabilities they contain. Burp Suite is an integrated

platform for attacking web applications. It contains all of the

Burp tools with numerous interfaces between them designed to

facilitate and speed up the process of attacking an application.

All tools share the same robust framework for handling HTTP

requests, persistence, authentication, upstream proxies,

logging, alerting and extensibility.

 

This is the hidden content, please

 

Burp Suite allows you to combine manual and automated

techniques to enumerate, analyse, scan, attack and exploit

web applications. The various Burp tools work together

effectively to share information and allow findings identified

within one tool to form the basis of an attack using another.

 

User Interface:

Burp's UI has been completely overhauled, to improve looks

and usability:

Fonts are now available throughout the UI, with

corresponding resizing of all UI elements (tables, dialogs,

buttons, etc.).

There are configurable hotkeys for all common functions.

Intruder and Repeater now have smart tabs, which you can

drag to reorder, and click to create, close or rename.

Tables are natively sortable everywhere, except where the

row ordering is part of the options you are configuring.

Text fields now have context-aware auto-complete memory.

Burp now implements sslstrip-style functionality, allowing you

to use non-SSL-capable tools against HTTPS applications, or to

perform active MITM attacks against users who begin browsing

using HTTP.

 

Download Link:

 

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.