Burp Suite

SKU: BURPSUITE Categories: , , Brand:

Description

Burp Suite helps you secure your web applications by finding the vulnerabilities they contain.

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective and more fun.

Key Features:

  • Intercepting Proxy: It lets you inspect and modify traffic between your browser and the target application.
  • Application-aware Spider: for crawling content and functionality.
  • Advanced web application Scanner: for automating the detection of numerous types of vulnerability.
  • Intruder tool: for performing powerful customised attacks to find and exploit unusual vulnerabilities.
  • Repeater tool: for manipulating and resending individual requests.
  • Sequencer tool: for testing the randomness of session tokens.
  • Extensibility: Allowing you to easily write your own plugins, to perform complex and highly customised tasks within Burp.

Reviews

There are no reviews yet.

Be the first to review “Burp Suite”

Your email address will not be published. Required fields are marked *

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.