
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.
Burp Suite contains the following key components:
- An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
- An application-aware Spider, for crawling content and functionality.
- An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
- An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
- A Repeater tool, for manipulating and resending individual requests.
- A Sequencer tool, for testing the randomness of session tokens.
- The ability to save your work and resume working later.
- Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.
Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.
Installation/Activation Instruction is Included in the folder!
Torrent Contain:
Size: 338MB
Do you have any instructions to install this? It is not working for me on linux.
First I run :
/bin/java -jar burp-loader-keygen-2020_2.jar
This opened the keygen
Then I run:
java -noverify -Xbootclasspath/p:burp-loader-keygen-2020_2.jar -jar burpsuite_pro_v2020.2.jar
Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true
-Xbootclasspath/p is no longer a supported option.
Error: Could not create the Java Virtual Machine.
And it shows me that error
If I only try to run Burp Pro it lands to the license but when I use the license provided by the keygen it does not work.
Help would be appreciated.
Hi,
You need latest version of java. so install java 14 and set it up as default.then try again.
Try this:
java -Xbootclasspath/p:BurpSuiteLoader.jar -jar burpsuite_pro_v2020.4.jar
Loader.jar- loader name
ignore the last line i.e. Loader.jar- loader name
Will it work on macbook?
I dont know how to install it on windows
Does it works in Kali Linux Debian.
it didn’t work
even with Java 14 set as default