Burp Suite Professional 2020.12.1【文末彩蛋】

admin 2020年12月21日17:09:41评论675 views字数 3337阅读11分7秒阅读模式

Burp Suite Professional 2020.12.1


Burp Suite是一款信息安全从业人员必备的集 成型的渗透测试工具,它采用自动测试和半自动测试的方式,包含了 Proxy,Spider,Scanner,Intruder,Repeater,Sequencer,Decoder,Comparer等工具模块。通 过拦截HTTP/HTTPS的web数据包,充当浏览器和相关应用程序的中间人,进行拦截、修改、重放数据包进行测试,是web安全人员的一把必备的瑞士军刀。


File Size: 333.4 MB

Burp Suite is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work.


The main window displays all the available tools you can choose from and set each one’s settings the way you want.
Being designed to work alongside your browser, the application functions as an HTTP proxy, thus all the HTTP/s traffic from your browser passes through the utility. This way, if you want to perform any kind of testing, you need to configure the browser to work with it.

The first thing you need to do is to confirm that the app’s proxy listener is active. Simply navigate to the Proxy tab and take a look in the Proxy Listeners section. You should see an entry in the table with the Running check box ticked. The second thing you are required to do is to configure your browser to use the app’s proxy listener as its HTTP proxy server. Finally, you need to configure the browser to be able to send HTTP requests through the app without problems.
The previously mentioned utility gives you complete control over all of the actions you want to perform and get detailed information and analysis about the web applications you are testing. Using tools such as Intruder, Repeater, Sequencer and Comparer you are able to carry out different actions with ease.

With the help of Spider, you can crawl an application to locate its content and functionality. You are able to add new scope by selecting the protocol and specifying the host name or the IP range. Then the utility monitors all the transferred bytes and queued requests.
The Intruder tool enables you to perform attacks against web apps. Simply set the host name and the port number, define one or more payload sets and you are done. You can also use the HTTP protocol by checking the proper box from the Target tab.

Another tool that automates testing tasks is called Sequencer, which analyzes the quality of randomness in an application’s session tokens. Firstly, you need to load at least 100 tokens, then capture all the requests.
Overall, Burp Suite Free Edition lets you achieve everything you need, in a smart way. It helps you record, analyze or replay your web requests while you are browsing a web application.

Features of Professional Edition:
- Burp Proxy
- Burp Spider
- Burp Repeater
- Burp Sequencer
- Burp Decoder
- Burp Comparer
- Burp Intruder
- Burp Scanner
- Save and Restore
- Search
- Target Analyzer
- Content Discovery
- Task Scheduler
- Release Schedule

Homepage

https://portswigger.net


Download rapidgator
https://rg.to/file/29a1c1c56815184544af5ecb2c70ea83/burpsuite2020.12.1.rar.html

Download nitroflare
https://nitroflare.com/view/C719285104248C9/burpsuite2020.12.1.rar

Download 百度网盘
链接: https://pan.baidu.com/s/1IqygsMU2Sak2DlOLGD8qEg 提取码: j2dk

官方原版:


https://cloud.189.cn/t/VJN3aqNjErAb (访问码:xer6)


利刃信安专用版本:


链接:https://share.weiyun.com/ZD2nkops 密码:53z5u5


本版本特点:


  1. 利刃信安原创封装,集成loader,安装即自动激活。

  2. 自带jre14,完美解决烦人的java环境配置问题,无需任何环境改动。

  3. 完美解决体积过大问题,内置浏览器完美解决代理和证书问题。


本版本缺点:


  1. 仅提供windows版本,mac和linux进群获取。

  2. 如果之前没有用过burp suite,需要自己手动激活一次。


Burp Suite Professional 2020.12.1【文末彩蛋】


Burp Suite Professional 2020.12.1【文末彩蛋】



Burp Suite Professional 2020.12.1【文末彩蛋】



Burp Suite Professional 2020.12.1【文末彩蛋】



Burp Suite Professional 2020.12.1【文末彩蛋】



号外号外


周日晚上10点再次发布


# Cobalt Strike 4.2 (November 6, 2020)


Cobalt Strike 4.2 Licensed (cobaltstrike.jar)


需要的进群获取


Burp Suite Professional 2020.12.1【文末彩蛋】



Burp Suite Professional 2020.12.1【文末彩蛋】



Burp Suite Professional 2020.12.1【文末彩蛋】



Burp Suite Professional 2020.12.1【文末彩蛋】




本文始发于微信公众号(利刃信安):Burp Suite Professional 2020.12.1【文末彩蛋】

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2020年12月21日17:09:41
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   Burp Suite Professional 2020.12.1【文末彩蛋】http://cn-sec.com/archives/210509.html

发表评论

匿名网友 填写信息