论坛风格切换
正版合作和侵权请联系 sd173@foxmail.com
 
  • 帖子
  • 日志
  • 用户
  • 版块
  • 群组
帖子
购买邀请后未收到邀请联系sdbeta@qq.com
  • 30570阅读
  • 53回复

[行业软件]Burp Suite Professional  2024.2.1.4激活 [复制链接]

上一主题 下一主题
在线大神
 
发帖
*
今日发帖
最后登录
2024-04-23
只看楼主 倒序阅读 使用道具 楼主  发表于: 2020-03-05 21:31:32 , 编辑

Burp Suite Professional 2024 | 333 Mb

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:
- An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
- An application-aware Spider, for crawling content and functionality.
- An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
- An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
- A Repeater tool, for manipulating and resending individual requests.
- A Sequencer tool, for testing the randomness of session tokens.
- The ability to save your work and resume working later.
- Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

Features of Professional Edition:
- Burp Proxy
- Burp Spider
- Burp Repeater
- Burp Sequencer
- Burp Decoder
- Burp Comparer
- Burp Intruder
- Burp Scanner
- Save and Restore
- Search
- Target Analyzer
- Content Discovery
- Task Scheduler
- Release Schedule

What operating systems does the software run on?
Burp requires a computer with the official Java Runtime Environment (64-bit edition, version 1.8 or later) installed. JREs are available for various popular operating systems, including Windows.

What are the system requirements for running the software?
Burp requires a minimum of 4Gb of memory. If you are performing large amounts of work, or testing large or complex applications, you may need more memory than this.

Home Page - https://portswigger.net/


本部分内容设定了隐藏,需要回复后才能看到



jdk1.8.0_221\bin\java -jar burp-loader-keygen-2020_2.jar
jdk1.8.0_221\bin\java -noverify -Xbootclasspath/p:burp-loader-keygen-2020_2.jar -jar burpsuite_pro_v2020.2.jar














































软件下载咨询 sdbeta@qq.com
 
离线qy89748

发帖
54
今日发帖
最后登录
2024-04-22
只看该作者 沙发  发表于: 2020-03-06 14:48:12
看看,多谢了
离线1688sdb

发帖
2
今日发帖
最后登录
2020-09-06
只看该作者 板凳  发表于: 2020-09-06 19:57:13
感谢大佬分享,这是3968还是3995版?
离线jerry777521

发帖
29
今日发帖
最后登录
2024-03-29
只看该作者 地板  发表于: 2021-01-02 17:31:07
感谢大佬分享
离线zhuhongfeng

发帖
491
今日发帖
最后登录
2024-04-23
只看该作者 地下室  发表于: 2021-01-02 19:57:18
多谢多谢!!
离线hwangjw

发帖
1
今日发帖
最后登录
2021-01-03
只看该作者 5 发表于: 2021-01-03 20:11:55
Re:Burp Suite Professional 2020.12.1激活
ganxieganxie
软件下载咨询 sdbeta@qq.com
 
离线小陌

发帖
14
今日发帖
最后登录
2024-04-23
只看该作者 6 发表于: 2021-01-31 21:22:20
感谢大佬分享
离线hz_lzw2003

发帖
95
今日发帖
最后登录
2024-04-23
只看该作者 7 发表于: 2021-05-18 12:23:38
看看! 多谢 多谢!
离线niechaosax

发帖
2
今日发帖
最后登录
2021-05-24
只看该作者 8 发表于: 2021-05-24 09:33:17
非常需要,感谢
离线dennis_ddd

发帖
1
今日发帖
最后登录
2021-05-27
只看该作者 9 发表于: 2021-05-27 11:36:32
得得得得得得得美kin蹙额