Loading...
Wednesday, July 4, 2012

Burp Suite - integrated platform for performing security testing of web applications

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.
Burp Suite contains the following key components:
  • An intercepting proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware spider, for crawling content and functionality.
  • An advanced web application scanner, for automating the detection of numerous types of vulnerability.
  • An intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • repeater tool, for manipulating and resending individual requests.
  • sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.
Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.
Thursday, 28 June 2012 v1.4.10 released
Burp now fully supports JSON requests. These are properly handled by Intruder and Scanner, for automatic placement of attack insertion points, and syntax is correctly colorized in the message viewer:




















The Scanner engine now includes options to change parameter locations when scanning. If set, Burp will still scan each parameter in its original location, but will additionally move the parameter within the request and test it again. This can be highly effective when an application performs some filtering on parameters in a particular location (e.g. the query string) but reads the value of a specific named parameter from anywhere in the request. The new options are off by default because they result in many more scan requests being generated:
















There are several new scan checks: frameable responses (Clickjacking), HTML5 cross-origin resource sharing, user agent-dependent responses, disabling of browser XSS filter.
Various existing scan checks have been improved (XSS, SQL injection, file path traversal, etc.). To help you fine-tune the focus of each scan, you can now configure whether the SQL injection checks should include attacks that are specific to different database types:










For Download
http://portswigger.net/burp/download.html
Download Free Edition
http://portswigger.net/burp/downloadfree.html 




0 comments:

Post a Comment

 
TOP