Burp Suite

Olivia

Verified seller
Staff member
Verified Trusted Seller
Nov 13, 2018
1,249
425
113
russiancarders.se
#1
Burp Suite is one of the most popular web application security testing software. It is used as a proxy, so all the requests from the browser with the proxy pass through it. And as the request passes through the burp suite, it allows us to make changes to those requests as per our need which is good for testing vulnerabilities like XSS or SQLi or even any vulnerability related to the web. Kali Linux comes with burp suite community edition which is free but there is a paid edition of this tool known as burp suite professional which has a lot many functions as compared to burp suite community edition. To use burpsuite:


  • to learn how to setup burp suite.
  • Open terminal and type “burpsuite” there.
  • Go to the Proxy tab and turn the interceptor switch to on.
  • Now visit any URL and it could be seen that the request is captured.
 

Log in

Online statistics

Members online
0
Guests online
79
Total visitors
79