Burp Suite Professional 2020.9 Build 3968(无后门)

admin 2020年9月4日09:59:23评论567 views字数 3771阅读12分34秒阅读模式

Burp Suite是一款信息安全从业人员必备的集 成型的渗透测试工具,它采用自动测试和半自动测试的方式,包含了 Proxy,Spider,Scanner,Intruder,Repeater,Sequencer,Decoder,Comparer等工具模块。通 过拦截HTTP/HTTPS的web数据包,充当浏览器和相关应用程序的中间人,进行拦截、修改、重放数据包进行测试,是web安全人员的一把必备的瑞士军刀。


File Size: 414 MB

Burp Suite is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work.


The main window displays all the available tools you can choose from and set each one’s settings the way you want.
Being designed to work alongside your browser, the application functions as an HTTP proxy, thus all the HTTP/s traffic from your browser passes through the utility. This way, if you want to perform any kind of testing, you need to configure the browser to work with it.

The first thing you need to do is to confirm that the app’s proxy listener is active. Simply navigate to the Proxy tab and take a look in the Proxy Listeners section. You should see an entry in the table with the Running check box ticked. The second thing you are required to do is to configure your browser to use the app’s proxy listener as its HTTP proxy server. Finally, you need to configure the browser to be able to send HTTP requests through the app without problems.
The previously mentioned utility gives you complete control over all of the actions you want to perform and get detailed information and analysis about the web applications you are testing. Using tools such as Intruder, Repeater, Sequencer and Comparer you are able to carry out different actions with ease.

With the help of Spider, you can crawl an application to locate its content and functionality. You are able to add new scope by selecting the protocol and specifying the host name or the IP range. Then the utility monitors all the transferred bytes and queued requests.
The Intruder tool enables you to perform attacks against web apps. Simply set the host name and the port number, define one or more payload sets and you are done. You can also use the HTTP protocol by checking the proper box from the Target tab.

Another tool that automates testing tasks is called Sequencer, which analyzes the quality of randomness in an application’s session tokens. Firstly, you need to load at least 100 tokens, then capture all the requests.
Overall, Burp Suite Free Edition lets you achieve everything you need, in a smart way. It helps you record, analyze or replay your web requests while you are browsing a web application.

Features of Professional Edition:
- Burp Proxy
- Burp Spider
- Burp Repeater
- Burp Sequencer
- Burp Decoder
- Burp Comparer
- Burp Intruder
- Burp Scanner
- Save and Restore
- Search
- Target Analyzer
- Content Discovery
- Task Scheduler
- Release Schedule

Homepage

https://portswigger.net



This release provides some improvements to the HTTP message editor UI.

Burp Suite Professional 2020.9 Build 3968(无后门)

HTTP message editor toolbar

On the "Raw" tab, the various options you have for analyzing the HTTP message are now contained in a toolbar at the top of each request or response. From the toolbar, you can now:

  • Alternate between the prettified, raw, or rendered HTML views where available

  • Toggle whether non-printing characters are displayed as "lozenges" within the message

  • Access a range of context-specific actions for the message from the new "Actions" menu

HTTP message editor layout options

In the upper-right corner of the message editor, you can now choose from three different layouts that determine how the request and response are arranged in the panel.

You can choose from the following options:

  • Horizontal layout: The request and response are arranged side-by-side.

  • Vertical layout: The request and response are stacked one on top of the other.

  • Combined view: Either the request or response will fill the message editor panel. You can alternate between the two using the corresponding tabs.

These new layout options are available in various locations throughout Burp Suite, including the Target site map and Proxy history.

Other improvements

The embedded browser has been upgraded to Chromium 85.0.4183.83.


Burp Suite Professional 2020.9 Build 3968(无后门)


Burp Suite Professional 2020.9 Build 3968(无后门)



Burp Suite Professional 2020.9 Build 3968(无后门)


下载地址:


https://lrxa.herokuapp.com/


Burp Suite Professional 2020.9 Build 3968(无后门)


文件上传中。。。

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2020年9月4日09:59:23
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   Burp Suite Professional 2020.9 Build 3968(无后门)http://cn-sec.com/archives/118723.html

发表评论

匿名网友 填写信息