Showing posts with label Burp Suite. Show all posts
Showing posts with label Burp Suite. Show all posts

Thursday 4 August 2022

Burp Suite

Burp Suite contains various tools for performing different testing tasks. The tools operate effectively together, and you can pass interesting requests between tools as your work progresses, to carry out different actions.


  • Target - This tool contains detailed information about your target applications, and lets you drive the process of testing for vulnerabilities.
  • Proxy - This is an intercepting web proxy that operates as a man-in-the-middle between the end browser and the target web application. It lets you intercept, inspect and modify the raw traffic passing in both directions.
  • Scanner - This is an advanced web vulnerability scanner, which can automatically crawl content and audit for numerous types of vulnerabilities.
  • Intruder - This is a powerful tool for carrying out automated customized attacks against web applications. It is highly configurable and can be used to perform a wide range of tasks to make your testing faster and more effective.
  • Repeater - This is a tool for manually manipulating and reissuing individual HTTP requests, and analyzing the application's responses.
  • Sequencer - This is a sophisticated tool for analyzing the quality of randomness in an application's session tokens or other important data items that are intended to be unpredictable.
  • Decoder - This is a useful tool for performing manual or intelligent decoding and encoding of application data.
  • Comparer - This is a handy utility for performing a visual "diff" between any two items of data, such as pairs of similar HTTP messages.
  • Extender - This lets you load Burp extensions, to extend Burp's functionality using your own or third-party code.
  • Logger - This is a tool for recording and analyzing HTTP traffic that Burp Suite generates.
  • Inspector - This provides some useful features for analyzing and editing HTTP and WebSockets messages.
  • Collaborator client - This is a tool for making use of Burp Collaborator during manual testing.
  • DOM Invader - This is a tool for finding DOM XSS vulnerabilities.
  • Clickbandit - This is a tool for generating Clickjacking attacks.
  • Mobile Assistant - This is a tool to facilitate testing of mobile apps with Burp Suite.

Microsoft Thwarts Chinese Cyber Attack Targeting Western European Governments

  Microsoft on Tuesday   revealed   that it repelled a cyber attack staged by a Chinese nation-state actor targeting two dozen organizations...