WebApp Sec mailing list archives

burp suite v1.0 released


From: PortSwigger <mail () portswigger net>
Date: Thu, 11 Aug 2005 10:37:37 +0100

Burp suite v1.0 is now available at http://portswigger.net/suite/

Burp suite is an integrated platform for attacking web applications. It 
contains major upgrades of all the burp tools, with numerous interfaces 
between them designed to facilitate and speed up the process of attacking a 
web application. All plugins share the same robust framework for handling 
HTTP requests, authentication, downstream proxies, logging, alerting and 
extensibility. 

Burp suite allows an attacker to combine manual and automated techniques to 
enumerate, analyse, attack and exploit web applications. The various burp 
tools work together effectively to share information and allow findings 
identified within one tool to form the basis of an attack using another.

Some key features of burp suite include:
 
- Ability to "passively" spider an application in a non-intrusive manner, with 
all requests originating from the user's browser.
 
- One-click transfer of interesting requests between plugins, e.g. from the 
proxy request history, or a web page form enumerated with burp spider.
 
- Extensibility via the IBurpExtender interface, which allows third-party code 
to extend the functionality of burp suite. Data processed by one plugin can 
be used in arbitrary ways to affect the behaviour and results of other 
plugins.
 
- Centrally configured settings for downstream proxies, web and proxy 
authentication, and logging.
 
- Plugins can run in a single tabbed window, or be detached in individual 
windows.
 
- All plugin and suite configuration is optionally persistent across program 
loads.
 
- Runs in both Linux and Windows.

============================================
PortSwigger.net - web application hack tools
============================================


Current thread: