Burp Suite Professional 2022.2.4破解版下载

Burp Suite是一款信息安全从业人员必备的集 成型的渗透测试工具,它采用自动测试和半自动测试的方式,包含了 Proxy,Spider,Scanner,Intruder,Repeater,Sequencer,Decoder,Comparer等工具模块。通 过拦截HTTP/HTTPS的web数据包,充当浏览器和相关应用程序的中间人,进行拦截、修改、重放数据包进行测试,是web安全人员的一把必备的瑞士军刀。

b62c68b63ace29727565a97793e49d37

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.
Burp Suite contains the following key components:
– An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
– An application-aware Spider, for crawling content and functionality.
– An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
– An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
– A Repeater tool, for manipulating and resending individual requests.
– A Sequencer tool, for testing the randomness of session tokens.
– The ability to save your work and resume working later.
– Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.
Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.
Features of Professional Edition:
– Burp Proxy
– Burp Spider
– Burp Repeater
– Burp Sequencer
– Burp Decoder
– Burp Comparer
– Burp Intruder
– Burp Scanner
– Save and Restore
– Search
– Target Analyzer
– Content Discovery
– Task Scheduler
– Release Schedule
What operating systems does the software run on?
Burp requires a computer with the official Java Runtime Environment (64-bit edition, version 1.8 or later) installed. JREs are available for various popular operating systems, including Windows.
What are the system requirements for running the software?
Burp requires a minimum of 4Gb of memory. If you are performing large amounts of work, or testing large or complex applications, you may need more memory than this.


Home Page-

https://portswigger.net/
文件大小:494.82MB

百度网盘下载:

本站解压密码:caxfwz

资源下载
下载价格5
注意:不用注册、不用登陆,点击任意一个支付即可全部解锁。免登陆付款有效期24小时。VIP用户所有资源免费。支付过程中有任何问题。请联系客服QQ3117203365。 paypal支付指南
0

评论0

请先

显示验证码
没有账号?注册  忘记密码?