본문 바로가기
자료실/해킹&보안

Burp Suite

by ITPro 2010. 8. 15.
http://portswigger.net/burp/download.html


Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, upstream proxies, logging, alerting and extensibility.

Burp Suite allows you to combine manual and automated techniques to enumerate, analyse, scan, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.

반응형

'자료실 > 해킹&보안' 카테고리의 다른 글

윈도우 Vista/7/2008 진단 스크립트 v1.3.4  (0) 2012.04.25
Wireshark  (0) 2010.08.15
Paros  (0) 2010.08.15
Snort Rules  (0) 2010.08.14
Snort  (0) 2010.08.14