010-68421378
sales@cogitosoft.com
Categories
AddFlow  AmCharts JavaScript Stock Chart AmCharts 4: Charts Aspose.Total for Java Altova SchemaAgent Altova DatabaseSpy Altova MobileTogether Altova UModel  Altova MapForce Altova MapForce Server Altova Authentic Aspose.Total for .NET Altova RaptorXML Server ComponentOne Ultimate Chart FX for SharePoint Chart FX CodeCharge Studio ComponentOne Enterprise combit Report Server Combit List & Label 22 Controls for Visual C++ MFC Chart Pro for Visual C ++ MFC DbVisualizer version 12.1 DemoCharge DXperience Subscription .NET DevExpress Universal Subscription Essential Studio for ASP.NET MVC FusionCharts Suite XT FusionCharts for Flex  FusionExport V2.0 GrapeCity TX Text Control .NET for WPF GrapeCity Spread Studio Highcharts Gantt Highcharts 10.0 版 HelpNDoc Infragistics Ultimate  ImageKit9 ActiveX ImageKit.NET JetBrains--Fleet JetBrains-DataSpell JetBrains--DataGrip jQuery EasyUI jChart FX Plus OPC DA .NET Server Toolkit  OSS ASN.1/C Oxygen XML Author  OSS 4G NAS/C, C++ Encoder Decoder Library OSS ASN.1 Tools for C with 4G S1/X2 OSS ASN.1/C# OSS ASN.1/JAVA OSS ASN.1/C++ OPC HDA .NET Server Toolkit OPC DA .Net Client Development Component PowerBuilder redgate NET Developer Bundle Report Control for Visual C++ MFC  Sencha Test SPC Control Chart Tools for .Net Stimulsoft Reports.PHP Stimulsoft Reports.JS Stimulsoft Reports.Java Stimulsoft Reports. Ultimate Stimulsoft Reports.Wpf Stimulsoft Reports.Silverlight SlickEdit Source Insight Software Verify .Net Coverage Validator Toolkit Pro for VisualC++MFC TeeChart .NET Telerik DevCraft Complete Altova XMLSpy Zend Server

Burp Suite Professional

Burp Suite Professional

Test like a Pro.

Hands-on security testers need the best tools for the job. Tools you have faith in, and enjoy using all day long. The tools that other professionals trust.

 

 

Find out why 97% of users recommend Burp Suite Pro

Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP Top 10 vulnerabilities - as well as the very latest hacking techniques.

 

Find more vulnerabilities, faster

 

Automate and save time

Smart automation works in concert with expert-designed manual tools, to save you time. Optimize your workflow, and do more of what you do best.

Scan the modern web

Burp Scanner can navigate and scan JavaScript-heavy single-page applications (SPAs), can scan APIs, and enables prerecording of complex authentication sequences.

Minimize false positives

Ultra reliable out-of-band application security testing (OAST) can find many otherwise invisible issues - including blind / asynchronous vulnerabilities.

 

Test like a pro - with the industry's trusted toolkit

 

Find vulnerabilities others can't

Push the boundaries of web security testing - by being first to benefit from the work of PortSwigger Research. Frequent releases keep you ahead of the curve.

Be more productive

A toolkit designed and used by professional testers. Utilize features like the ability to record everything you did on an engagement - and a powerful search function - to improve efficiency and reliability.

Share your findings more easily

Simplify your documentation and remediation process, and produce reports that end users will appreciate. Good security testing doesn't end at discovery.

 

Extend your capabilities

 

Adapt your toolkit to suit your needs

Share in a wealth of knowledge, extend Burp Scanner with BChecks, and access hundreds of pre-written BApp extensions, as a member of Burp Suite Professional's huge user community.

Create your own functionality

A powerful API gives you access to core Burp Suite Professional functionality. Use it to create your own extensions - and integrate with existing tooling.

Customize the way you work

Whether you want to create custom scan configurations, or you'd rather just work in dark mode, we've got you covered. Burp Suite Professional is made to be customized.

 

Features

The leading toolkit for web security testing.

Manual penetration testing features

 

 

Intercept everything your browser sees

Burp Suite's built-in browser works right out of the box - enabling you to modify every HTTP message that passes through it.

 

Quickly assess your target

Determine the size of your target application. Auto-enumeration of static and dynamic URLs, and URL parameters.

 

Speed up granular workflows

Modify and reissue individual HTTP and WebSocket messages, and analyze the response - within a single window.

 

Manage recon data

All target data is aggregated and stored in a target site map - with filtering and annotation functions.

 

Expose hidden attack surface

Find hidden target functionality with an advanced automatic discovery function for "invisible" content.

 

Break HTTPS effectively

Proxy even secure HTTPS traffic, using Burp Suite's built-in instrumented browser.

 

Work with HTTP/2

Burp Suite offers unrivaled support for HTTP/2-based testing - enabling you to work with HTTP/2 requests in ways that other tools cannot.

 

Work with WebSockets

WebSockets messages get their own specific history - allowing you to view and modify them.

 

Manually test for out-of-band vulnerabilities

Make use of a dedicated client to incorporate Burp Suite's out-of-band (OAST) capabilities during manual testing.

 

DOM Invader

Use Burp Suite's built-in browser to test for DOM XSS vulnerabilities more easily - with DOM Invader.

 

Assess token strength

Easily test the quality of randomness in data items intended to be unpredictable (e.g. tokens).

 

Designed for the modern web

Find out how Burp Suite Professional can help you cut through the growing complexity of the modern web - to test faster.

Read more

 

Advanced / custom automated attacks

 

Faster brute-forcing and fuzzing

Deploy custom sequences of HTTP requests containing multiple payload sets. Radically reduce time spent on many tasks.

 

Query automated attack results

Capture automated results in customized tables, then filter and annotate to find interesting entries / improve subsequent attacks.

 

Construct CSRF exploits

Easily generate CSRF proof-of-concept attacks. Select any suitable request to generate exploit HTML.

 

Facilitate deeper manual testing

See reflected / stored inputs even when a bug is not confirmed. Facilitates testing for issues like XSS.

 

Scan as you browse

The option to passively scan every request you make, or to perform active scans on specific URLs.

 

Automatically modify HTTP messages

Settings to automatically modify responses. Match and replace rules for both responses and requests.

 

 


 

Automated scanning for vulnerabilities

 

 

Browser powered scanning

Burp Scanner uses its embedded browser to render its target - enabling it to navigate even complex single-page applications (SPAs).

 

Harness pioneering OAST technology

High signal: low noise. Scan with pioneering, friction-free, out-of-band-application security testing (OAST).

 

Remediate bugs effectively

Custom descriptions and step-by-step remediation advice for every bug, from PortSwigger Research and the Web Security Academy.

 

Fuel vulnerability coverage with research

Cutting-edge scan logic from PortSwigger Research combines with coverage of over 100 generic bugs.

 

BChecks

Create custom scan checks for Burp Scanner, written in a simple text-based language.

 

API scanning

Discover more potential attack surface. Burp Scanner parses JSON or YAML API definitions - scanning any API endpoints it finds.

 

Authenticated scanning

Scan privileged areas of target applications, even if they use complex login mechanisms like single sign-on (SSO).

 

Conquer client-side attack surfaces

A built-in JavaScript analysis engine help to find holes in client-side attack surfaces.

 

Configure scan behavior

Customize what you audit, and how. Skip specific checks, fine-tune insertion points, and much more. Or use preset scan modes to get an overview.

 


 

Productivity tools

 

Deep-dive message analysis

Show follow-up, analysis, reference, discovery, and remediation in a feature-rich HTTP editor.

 

Utilize both built-in and custom configurations

Access predefined configurations for common tasks, or save and reuse custom configurations.

 

Project files

Auto-save everything you do while on an engagement, as well as the configuration settings you used.

 

Burp Logger

See every HTTP message that passes through Burp Suite's tools - all in one place - with Burp Logger.

 

Speed up data transformation

Decode or encode data, with multiple built-in operations (e.g. Hex, Octal, Base64).

 

Burp Organizer

Store and annotate interesting messages you find while testing, so you can come back to them later.

 

Make code more readable

Automatically pretty-print code formats including JSON, JavaScript, CSS, HTML, and XML.

 

Easily remediate scan results

See source, discovery, contents, and remediation, for every bug, with aggregated application data.

 

Search function

Search everywhere in Burp Suite Professional at once, with its powerful search function.

 

Simplify scan reporting

Customize with HTML / XML formats. Report all evidence identified, including issue details.

 

Test like a pro

Seven killer features of Burp Suite Professional that help its users to test smarter - not harder.

Read more

 

BApp extensions

 

 

Create custom extensions

The Montoya API ensures universal adaptability. Code custom extensions to make Burp work for you.

 

Hackvertor

Convert between various encodings with Hackvertor. Use multiple nested tags to perform layered encoding. Even execute your own code with custom tags - and more.

 

Autorize

When testing for authorization vulnerabilities, save time and perform repeat requests with Autorize.

 

Turbo Intruder

Configured in Python, with a custom HTTP stack, Turbo Intruder can unleash thousands of requests per second.

 

J2EE Scan

Expand your Java-specific vulnerability catalogue and hunt the most niche bugs, with J2EEScan.

 

Access the extension library

The BApp Store customizes and extends capabilities. Over 250 extensions, written and tested by Burp users.

 

Upload Scanner

Adapt Burp Scanner's attacks by uploading and testing multiple file-type payloads, with Upload Scanner.

 

HTTP Request Smuggler

Scan for request smuggling vulnerabilities - and exploit them more easily by having HTTP Request Smuggler tweak offsets automatically for you.

 

Param Miner

Quickly find unkeyed inputs with Param Miner - can guess up to 65,000 parameter names per second.

 

Backslash Powered Scanner

Find research-grade bugs, and bridge human intuition and automation, with Backslash Powered Scanner.

 

Quick Navigation;

© Copyright 2000-2023  COGITO SOFTWARE CO.,LTD. All rights reserved