Burp Suite

Website

  • Freemium
  • Mac
  • Windows
  • Linux
  • BSD
Description

Burp Suite is an integrated platform for performing security testing of web applications. It is designed for professionals and allows them to carry out a full range of tests, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. It is a toolkit for web application security testing, which consists of several different tools, such as a proxy server, a web spider, an intruder, a repeater, a sequencer, and a decoder. It can be used to intercept and modify requests, which is useful for finding and exploiting vulnerabilities. It can also be used to identify weaknesses in web applications and to scan for common web application vulnerabilities. The suite is highly configurable, allowing users to customize their security testing workflow and also includes a powerful scripting engine for customizing tests that cannot be done with the provided tools.

Categories

Alternatives