* Cantinho Satkeys

Refresh History
  • FELISCUNHA: Votos de um santo domingo para todo o auditório  49E09B4F
    22 de Setembro de 2024, 10:33
  • j.s.: tenham um excelente fim de semana  4tj97u<z
    21 de Setembro de 2024, 14:49
  • j.s.: dgtgtr a todos  4tj97u<z
    21 de Setembro de 2024, 14:49
  • FELISCUNHA: ghyt74  pessoal  49E09B4F
    20 de Setembro de 2024, 11:30
  • JPratas: try65hytr Pessoal  4tj97u<z k7y8j0
    20 de Setembro de 2024, 02:32
  • FELISCUNHA: Boa tarde pessoal   htg6454y
    19 de Setembro de 2024, 12:18
  • cereal killa: dgtgtr pessoal e muita fumo  k8h9m 535reqef34
    16 de Setembro de 2024, 19:21
  • JPratas: dgtgtr Pessoal Bom Fim de Semana 4tj97u<z h7ft6l
    15 de Setembro de 2024, 18:33
  • FELISCUNHA: Votos de um santo domingo para todo o auditório  101041
    15 de Setembro de 2024, 09:32
  • j.s.: tenham um excelente domingo  49E09B4F 43e5r6
    15 de Setembro de 2024, 09:08
  • j.s.: ghyt74 a todos  4tj97u<z
    15 de Setembro de 2024, 09:07
  • FELISCUNHA: ghyt74   49E09B4F  e bom fim de semana  4tj97u<z
    14 de Setembro de 2024, 11:23
  • JPratas: try65hytr Pessoal  4tj97u<z k7y8j0
    13 de Setembro de 2024, 01:55
  • FELISCUNHA: ghyt74  pessoal   49E09B4F
    12 de Setembro de 2024, 11:48
  • JPratas: dgtgtr A Todos  4tj97u<z k7y8j0
    11 de Setembro de 2024, 19:35
  • cereal killa: dgtgtr pessoal  2dgh8i
    10 de Setembro de 2024, 19:47
  • JPratas: dgtgtr A Todos  4tj97u<z k7y8j0
    09 de Setembro de 2024, 18:42
  • FELISCUNHA: Boa tarde pessoal   xe4s xe4s
    09 de Setembro de 2024, 14:06
  • charriba: Buona Notte !!!
    07 de Setembro de 2024, 22:05
  • FELISCUNHA: Bom dia pessoal  xe4s
    06 de Setembro de 2024, 10:26

Autor Tópico: Burp Suite Professional 2.1.04  (Lida 90 vezes)

0 Membros e 1 Visitante estão a ver este tópico.

Online mitsumi

  • Moderador Global
  • ***
  • Mensagens: 111932
  • Karma: +0/-0
Burp Suite Professional 2.1.04
« em: 26 de Outubro de 2019, 08:37 »

Burp Suite Professional 2.1.04 | 296 Mb
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:
- An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
- An application-aware Spider, for crawling content and functionality.
- An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
- An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
- A Repeater tool, for manipulating and resending individual requests.
- A Sequencer tool, for testing the randomness of session tokens.
- The ability to save your work and resume working later.
- Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

Features of Professional Edition:
- Burp Proxy
- Burp Spider
- Burp Repeater
- Burp Sequencer
- Burp Decoder
- Burp Comparer
- Burp Intruder
- Burp Scanner
- Save and Restore
- Search
- Target Analyzer
- Content Discovery
- Task Scheduler
- Release Schedule



What operating systems does the software run on?
Burp requires a computer with the official Java Runtime Environment (64-bit edition, version 1.8 or later) installed. JREs are available for various popular operating systems, including Windows.

What are the system requirements for running the software?
Burp requires a minimum of 4Gb of memory. If you are performing large amounts of work, or testing large or complex applications, you may need more memory than this.

Home Page -
Só visivel para registados e com resposta ao tópico.

Only visible to registered and with a reply to the topic.

Download link:
Só visivel para registados e com resposta ao tópico.

Only visible to registered and with a reply to the topic.

Links are Interchangeable - No Password - Single Extraction