Testing tool (Burp Suite) descriptions for more articles

Mac installation Burp Suite cracked version, reference links:

https://www.jianshu.com/p/3224c2308ffa

Recommendation: The latest version of the official website of 2.1.4. It is recommended to use version 1.7.36, has not cracked version and use Caton

 

Official website link : https://portswigger.net/burp

1.7.36 version with cracking tools Download : link: https: //pan.baidu.com/s/1ihjQER874OugQlUZYeDNug Password: f8tq

Burp Suite Description:

First, the basic description:

     Burp Suite is the world's most widely used Web application security testing software (WEB application integration platform attack test) . Burp There are two versions - for hands-on testers Burp Suite Professional and a scalable automation and integration of CI Burp Suite Enterprise Edition .

     Burp Suite designed a number of interfaces for these tools to speed up the process of attacking an application. All tools share a request, and can handle the corresponding HTTP messages, persistence, authentication, proxy, log, alert .

Second, the commonly used functions:

       Capture, playback, blasting

Third, the main module introduces:

  • Target (target)
    • A function to display the directory structure of the target
  • Proxy (proxy)
    • Intercept HTTP / S proxy server as a middleman between the browser and the target application, allows you to intercept, view, modify the original data flow in both directions.
  • Spider (Spider)
    • Application of induction web crawler, content and functionality can complete enumeration of applications.
  • Scanner (scanner)
    • Advanced tools, after execution, it can automatically discover security vulnerabilities in web applications.
  • Intruder (invasion)
    • A custom tool highly configurable, to automate web application attacks, such as: enumeration identifiers, collect useful data, and the use of fuzzing technology to detect conventional vulnerabilities.
  • The Repeater (repeater)
    • Triggered by a manually operated separate HTTP request and response analysis tool application.
  • Sequencer (session)
    • Tools used to analyze the randomness of those unpredictable application session tokens and important data items.
  • Decoder (Decoder)
    • Be performed manually or by means of the application intelligent data decoding coded.
  • Comparer (comparison)
    • Was usually a visual data of the two "difference" by a number of related requests and responses.
  • Extender (Extended)
    • It allows you to load the extension Burp Suite using your own or third-party code to extend Burp Suit functionality.
  • Options (set)
    • Some settings Burp Suite of 12. Alerts (warning) - Burp Suite occurring during a write operation errors

Guess you like

Origin www.cnblogs.com/syw20170419/p/11609427.html