EN:BurpSuite

From aldeid
Jump to navigation Jump to search
DRAFT
This page is still a draft. Thank you for your understanding.
This article is also available in one or more other languages
To view this article in French, click here

Description

Burp Suite is produced by portswigger.net. As its name suggests, Burp Suite are several tools, all gathered in the form of plugins in a single tool. The professional (paid) version offers even more features than the free version (the latter does not include the feature "Scanner" and no customized attacks). The many functions available in the free version (Proxy, Spider, Intruder, Repeater, Sequencer , Decoder, Compare, etc..) make a complete analysis and test automation of web application vulnerabilities, as used by security auditors.

Summary