Burp Suite - Web Application Security Testing Platform

Posted by Deepanker Verma Wednesday, January 16, 2013 0 comments

Burp Suite is a nice security platform that is used for web applications attack. It contains various tools to attack on the application. It designed to make the attack faster.  All of the tools share the same framework for handling and displaying HTTP messages, persistence, authentication, proxies, logging, alerting and extensibility.

This is not the free tool and costs $299 per user per year. But it also comes with limited free edition.

These are the key components:

  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

0 comments:

Post a Comment

Blog Archive