burp

burp2.1 trial version

Burp Suite is an integrated platform for attacking web applications. It contains a number of tools, and designed a number of interfaces for these tools to facilitate the application process to speed up the attack. All tools are capable of processing and displaying a shared HTTP messages, persistence, authentication, proxy log, a powerful and extensible framework alarms.

1.Target (target ) - ** function displays a target directory structure

2.Proxy (Acting) - intercept HTTP / S proxy server as a middleman between the browser and the target application, allows you to intercept, view, modify the original data flow in both directions.

3.Spider (Spider) - application of smart sensor web crawler, content and functionality can complete enumeration of applications.

4.Scanner (scanner) - Advanced tools, after execution, it can automatically discover security vulnerabilities in web applications.

5.Intruder (intrusion) - a customized tool highly configurable, web applications for automated attacks, such as: enumeration identifiers, collect useful data, and the use of fuzzing technology to detect conventional vulnerabilities.

6.Repeater (repeater) - manually triggered by a separate HTTP request and response analysis tool application.

7.Sequencer (session) - random tool used to analyze those unpredictable application session tokens and important data items.

8.Decoder (decoder) - for tools or performed manually by the application of smart decoding the encoded data.

9.Comparer (Comparative) - usually give a visual data of the two "difference" by a number of related requests and responses.

10.Extender(扩展)——可以让你加载Burp Suite的扩展,使用你自己的或第三方代码来扩展Burp Suit的功能。

11.Options(设置)——对Burp Suite的一些设置

下载地址

BurpSuite_pro_v2.1

链接:https://pan.baidu.com/s/1JY8N2vqKnlUYBZh1zAipgg
提取码:2erv

Burp1.7.26

链接:https://pan.baidu.com/s/15syEBHJ5GtNRA8dcvWDIzA
提取码:hyay

Guess you like

Origin www.cnblogs.com/dyanbk/p/11329659.html