Home / software

Burp Suite

Posted on 01 April 2015

From: PortSwigger Ltd

Burp Suite is a Java application that can be used to secure or penetrate web applications. The suite consists of different tools, such as a proxy server, a web spider, intruder and repeater.


  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.

  • An application-aware Spider, for crawling content and functionality.

  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.

  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.

  • A Repeater tool, for manipulating and resending individual requests.

  • A Sequencer tool, for testing the randomness of session tokens.

  • The ability to save your work and resume working later.

  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

 

TOP