Burp Suite

Burp Suite features request and response editing, automated testing and the submission of binary data
Download

Burp Suite Ranking & Summary

Advertisement

  • Rating:
  • License:
  • Freeware
  • Price:
  • FREE
  • Publisher Name:
  • Corsaire Limited
  • Publisher web site:
  • http://research.corsaire.com/tools/
  • Operating Systems:
  • Mac OS X
  • File Size:
  • 1.4 MB

Burp Suite Tags


Burp Suite Description

Burp Suite features request and response editing, automated testing and the submission of binary data This is a Mac OS X package of the Burp Suite web application assessment toolset. Burp Suite features request and response editing, automated testing and the submission of binary data. The package includes Java runtime changes that will allow Burp to behave as a native Mac OS X application.This includes the ability to be run from the dock and to use the Mac menu bar. No changes have been made to the source code of the application. The package is hosted here with the agreement of the Burp team.Here are some key features of "Burp Suite":· Ability to "passively" spider an application in a non-intrusive manner, with all requests originating from the user's browser.· One-click transfer of interesting requests between tools, e.g. from the Burp Proxy request history, or the Burp Spider results tree.· Detailed analysis and rendering of requests and responses.· Extensibility via the IBurpExtender interface, which allows third-party code to extend the functionality of Burp Suite. Data processed by one tool can be used in arbitrary ways to affect the behaviour and results of other tools.· Centrally configured settings for downstream proxies, web and proxy authentication, and logging.· Tools can run in a single tabbed window, or be detached in individual windows.· All tool and suite configuration is optionally persistent across program loads.Requirements:· Java version 1.5 or later What's New in This Release: · Improved analysis and rendering of HTTP requests and responses wherever they appear. · Burp Sequencer, a new tool for analysing session token randomness. · Burp Decoder, a new tool for performing manual and intelligent decoding and encoding of application data. · Burp Comparer, a new utility for performing a visual diff of any two data items. · Support for custom client certificates (in all tools) and custom server certificates in Burp Proxy. · Ability to follow 3xx redirects in Burp Intruder and Repeater attacks. · Improved interception and match-and-replace rules in Burp Proxy. · A fix for the Intruder payload positions bug affecting some Linux users. · A "lean mode", for users who prefer less functionality and a smaller resource footprint.


Burp Suite Related Software