请访问原文链接: Burp Suite Pro 2021 (macOS, Linux) -- 查找、发现和利用漏洞,查看最新版。原创作品,转载请保留出处。
作者:gc(at)sysin.org,主页: www.sysin.org
Burp Suite Professional 是一套用于测试 web 安全性的高级工具集 —- 所有这些都在一个产品中。从一个基本的拦截代理到尖端的 Burp 扫描器,使用 Burp Suite Pro,正确的工具只需点击一下就可以了。
我们强大的自动化让您有更多的机会做您最擅长的,而 Burp Suite 处理容易实现的目标。先进的手动工具将帮助你识别目标更微妙的盲点。
Burp Suite Pro 是由一个研究团队开发的。这意味着在我们发布之前,发现成果已经包含在我们的最新更新中。我们的 pentesting 工具将使您的工作更快,同时让您了解最新的攻击向量。
A powerful proxy/history lets you modify all HTTP(S) communications passing through your browser.
All target data is aggregated and stored in a target site map - with filtering and annotation functions.
Find hidden target functionality with an advanced automatic discovery function for “invisible” content.
Generate and confirm clickjacking attacks for potentially vulnerable web pages, with specialist tooling.
WebSockets messages get their own specific history - allowing you to view and modify them.
Proxy even secure HTTPS traffic. Installing your unique CA certificate removes associated browser security warnings.
Make use of a dedicated client to incorporate Burp Suite’s out-of-band (OAST) capabilities during manual testing.
Modify and reissue individual HTTP and WebSocket messages, and analyze the response - within a single window.
Determine the size of your target application. Auto-enumeration of static and dynamic URLs, and URL parameters.
Easily test the quality of randomness in data items intended to be unpredictable (e.g. tokens).
Deploy custom sequences of HTTP requests containing multiple payload sets. Radically reduce time spent on many tasks.
Capture automated results in customized tables, then filter and annotate to find interesting entries/improve subsequent attacks.
Easily generate CSRF proof-of-concept attacks. Select any suitable request to generate exploit HTML.
See reflected/stored inputs even when a bug is not confirmed. Facilitates testing for issues like XSS.
The option to passively scan every request you make, or to perform active scans on specific URLs.
Settings to automatically modify responses. Match and replace rules for both responses and requests.
High signal: low noise. Scan with pioneering, friction-free, out-of-band-application security testing (OAST).
Hybrid AST and built-in JavaScript analysis engine help to find holes in client-side attack surfaces.
Cutting-edge scan logic from PortSwigger Research combines with coverage of over 100 generic bugs.
Get fine-grained control, with a user-driven scanning methodology. Or, run “point-and-click” scans.
Custom descriptions and step-by-step remediation advice for every bug, from PortSwigger Research.
Customize what you audit, and how. Skip specific checks, fine-tune insertion points, and much more.
Crawl more complex targets. Burp Suite’s crawler identifies locations based on content - not just URL.
Source identification and vulnerability reporting simplified, with optional code instrumentation.
Browser-driven scanning is already striding toward better coverage of tricky targets like AJAX-heavy single page apps.
Show follow-up, analysis, reference, discovery, and remediation in a feature-rich HTTP editor.
Access predefined configurations for common tasks, or save and reuse custom configurations.
Auto-save all working projects to disk, and add configurations to pre-saved projects.
Automatically pretty-print code formats including JSON, JavaScript, CSS, HTML, and XML.
See source, discovery, contents, and remediation, for every bug, with aggregated application data.
Customize with HTML/XML formats. Report all evidence identified, including issue details.
Decode or encode data, with multiple built-in operations (e.g. Hex, Octal, Base64).
Extender API ensures universal adaptability. Code custom extensions to make Burp work for you.
For in-depth vulnerability detail, ordered and arranged in an easily accessible table, make use of Logger++.
When testing for authorization vulnerabilities, save time and perform repeat requests with Autorize.
Configured in Python, with a custom HTTP stack, Turbo Intruder can unleash thousands of requests per second.
Expand your Java-specific vulnerability catalogue and hunt the most niche bugs, with J2EEScan.
The BApp Store customizes and extends capabilities. Over 250 extensions, written and tested by Burp users.
Adapt Burp Scanner’s attacks by uploading and testing multiple file-type payloads, with Upload Scanner.
Run AuthMatrix with Autorize to define your access-level vulnerability authorization check.
Quickly find unkeyed inputs with Param Miner - can guess up to 65,000 parameter names per second.
Find research-grade bugs, and bridge human intuition and automation, with Backslash Powered Scanner.
官方版本:Professional / Community 2021.10
百度网盘链接: https://pan.baidu.com/s/1jlqpII0Ibu2jwrk82je3JA 提取码:pjtm
本站特别版:今天刚刚发布,需要测试验证后更新。
Burp Suite Pro for macOS
百度网盘链接:
集成 keygen,直接运行,无需额外安装 Java
修复原版图标,Big Sur 图标适配
已知问题:首次运行窗口会变得非常小,拖拽,下次启动即可正常。应用程序运行显示的图标是 java 的图标,比较丑陋,因为破解使用 java loader 导致。
Burp Suite Pro for Linux
百度网盘链接:
安装: chmod +x burpsuitepro-linux-2021.10.bin && sudo ./burpsuitepro-linux-2021.10.bin
集成安装、注册和卸载
主界面一览