Burp suite


Burp suite is an integrated
platform for attacking web applications. It contains all of the burp tools
(proxy, spider, intruder and repeater) with numerous interfaces between them
designed to facilitate and speed up the process of attacking a web
application. All plugins share the same robust framework for handling HTTP
requests, authentication, downstream proxies, logging, alerting and
extensibility.

دیدگاه‌ خود را بنویسید

نشانی ایمیل شما منتشر نخواهد شد. بخش‌های موردنیاز علامت‌گذاری شده‌اند *

پیمایش به بالا