Sunday 25 September 2011

download Burp Suite Free Edition v1.4 – Web Application Security Testing Tool

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.


Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.


New Features

  1. The ability to compare site maps
  2. Functions to help with testing access controls using your browser
  3. Support for preset request macros
  4. Session handling rules to help you work with difficult situations
  5. In-browser rendering of responses from all Burp tools
  6. Auto recognition and rendering of character sets
  7. Support for upstream SOCKS proxies
  8. Headless mode for unattended scripted usage
  9. Support for more types of redirection
  10. Support for NTLMv2 and IPv6
  11. Numerous enhancements to Burp’s extensibility
  12. Greater stability on OSX



Download Here:
http://portswigger.net/burp/burpsuite_v1.4.zip

0 comments:

Post a Comment

 
Related Posts Plugin for WordPress, Blogger...