Burp Suite For Mac

This course will introduce Burp Suite and demonstrate the common modules and tools used by web application hackers to find and exploit vulnerabilities. This course provides practical examples through the PortSwigger labs and DVWA to help solidify the concepts and give you the opportunity to exploit systems. TO MAC USERS: If RAR password. Burp Suite 2020.8.1 (64-Bit) - Burp Suite is easy to use and intuitive and does not require you to perform advanced actions to analyze. Linux, and Mac OS X. If you are not sure whether your computer is suitable, you should first test the free community edition of Burp Suite on your computer to make sure it is working properly.

Burp Suite Pro is the leading tool for auditing Web applications at large, but also a complex beast where new features get added every few weeks. Mastering Burp Suite Pro, including its newest features, allows testers to get the most out of the tool, optimizing time spent auditing and testing.

Burp suite for mac

Description

Burp Suite is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work.

Features

  • Burp Proxy
  • Burp Spider
  • Burp Repeater
  • Burp Sequencer
  • Burp Decoder
  • Burp Comparer
  • Burp Intruder
  • Burp Scanner
  • Save and Restore
  • Search
  • Target Analyzer

Screenshot

Download Links

Burp Suite Professional v2020.9.2 Build 4265 Final + Loader.zip (378.0 MB) | Mirror

  • 2401 次查看 834 次下载
  • 分类:
  • 标签:burpsuites burpsuite os o burps burp assessments assessment toolsets toolset burps burp features feature editings editing automateds automated submissions submission binary burps burp portswiggers portswigger includes includ
  • 时间:2017年07月20日 更新 文件大小: 87.6 MB
  • 开发商:Portswigger Ltd. 官网首页
  • 支持类型: Mac OS X 10.7.3 or later
  • 支持语言:未知

来自Mac App Store官方介绍


Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work

Burp Suite is available on a subscription basis for $349 per year. Pricing details can be found here

Features
  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

…更多…

v1.7.24版本新功能


Version 1.7.24:

New:
  • Adds a new feature to save a copy of the current project. You can choose the tools whose data you want to be included in the project file and whether you only want to save in-scope items.
  • You can begin working in a temporary project, and later save it to disk if it proves useful.
  • You can save a live backup copy of a disk-based project while continuing to work.
  • You can save a smaller copy of a project after refining your target scope or deleting unnecessary data.
  • Note that after Burp saves the copy of the current project, it continues working in the current project. If you want to switch to using the newly saved copy, you will need to restart Burp and select the new project file at startup.
Bug Fixes:
  • A bug that caused SNI not to work with upstream HTTP proxy servers.
  • A bug that caused the Burp Infiltrator patcher to cause bytecode corruption, or fail to patch at all, when certain unusual bytecode features were encountered.
  • A bug that could cause remembered user settings to be lost if the user closed down Burp during startup.
  • Various other bugfixes and enhancements.

…更多…

相关截图 图片数: 4 张(点击图片查看大图)

Burp Suite Open Source

  • 上一条:Stay
  • 下一条:QuickSync

下载列表 文件数: 3文件大小: 87.6 MB举报

Burp Suite for Mac (链接无效或不能下载请点击反馈给我们)

Burp Suite Download For Mac

文件名版本下载次数上传时间上传者下载类型操作
0.https://portswigger.net/burp/官网下载最新--官方Mac点击下载
1.portswigger.net官方原版v1.7.103092016-11-04网友共享Mac 版点击下载
2.portswigger.net官方原版v1.7.152362016-12-23网友共享Mac 版点击下载
3.portswigger.net官方原版v1.7.242892017-07-20网友共享Mac 版点击下载
苹果软件园为积极推动苹果电脑在国内的发展,倡导资源共享,软件汉化。所有下载链接均来自网友分享试用,请24小时内删除!希望大家有条件的积极支持正版.
如果你的网盘有这个App的资源,欢迎共享下载地址哦,只需要几秒钟哦有网盘资源的点击感谢分享下载地址

如果您觉得从我们的分享中得到了帮助,并且希望我们持续发展下去,求打赏(ღ♡‿♡ღ)~谢谢您的鼓励。

Burp Windows

垃圾评论太多,防不胜防,So关闭评论,各位亲有问题直接加我QQ(977307209)反馈吧