Burp Suite Pro 2021.10 (macOS, Linux) -- 查找、发现和利用漏洞

标签: Security macOS Linux HTTP | 发表时间:2021-11-02 10:34 | 作者:
出处:https://sysin.org/

请访问原文链接: Burp Suite Pro 2021 (macOS, Linux) -- 查找、发现和利用漏洞,查看最新版。原创作品,转载请保留出处。

作者:gc(at)sysin.org,主页: www.sysin.org

简介

Burp Suite Professional 是一套用于测试 web 安全性的高级工具集 —- 所有这些都在一个产品中。从一个基本的拦截代理到尖端的 Burp 扫描器,使用 Burp Suite Pro,正确的工具只需点击一下就可以了。

我们强大的自动化让您有更多的机会做您最擅长的,而 Burp Suite 处理容易实现的目标。先进的手动工具将帮助你识别目标更微妙的盲点。

Burp Suite Pro 是由一个研究团队开发的。这意味着在我们发布之前,发现成果已经包含在我们的最新更新中。我们的 pentesting 工具将使您的工作更快,同时让您了解最新的攻击向量。

功能介绍

Manual penetration testing features 手动渗透测试功能

Burp Suite Pro proxy interception

  • Intercept everything your browser sees

A powerful proxy/history lets you modify all HTTP(S) communications passing through your browser.

  • Manage recon data

All target data is aggregated and stored in a target site map - with filtering and annotation functions.

  • Expose hidden attack surface

Find hidden target functionality with an advanced automatic discovery function for “invisible” content.

  • Test for clickjacking attacks

Generate and confirm clickjacking attacks for potentially vulnerable web pages, with specialist tooling.

  • Work with WebSockets

WebSockets messages get their own specific history - allowing you to view and modify them.

  • Break HTTPS effectively

Proxy even secure HTTPS traffic. Installing your unique CA certificate removes associated browser security warnings.

  • Manually test for out-of-band vulnerabilities

Make use of a dedicated client to incorporate Burp Suite’s out-of-band (OAST) capabilities during manual testing.

  • Speed up granular workflows

Modify and reissue individual HTTP and WebSocket messages, and analyze the response - within a single window.

  • Quickly assess your target

Determine the size of your target application. Auto-enumeration of static and dynamic URLs, and URL parameters.

  • Assess token strength

Easily test the quality of randomness in data items intended to be unpredictable (e.g. tokens).


Advanced/custom automated attacks 高级/自定义自动攻击

  • Faster brute-forcing and fuzzing

Deploy custom sequences of HTTP requests containing multiple payload sets. Radically reduce time spent on many tasks.

  • Query automated attack results

Capture automated results in customized tables, then filter and annotate to find interesting entries/improve subsequent attacks.

  • Construct CSRF exploits

Easily generate CSRF proof-of-concept attacks. Select any suitable request to generate exploit HTML.

  • Facilitate deeper manual testing

See reflected/stored inputs even when a bug is not confirmed. Facilitates testing for issues like XSS.

  • Scan as you browse

The option to passively scan every request you make, or to perform active scans on specific URLs.

  • Automatically modify HTTP messages

Settings to automatically modify responses. Match and replace rules for both responses and requests.

Burp Suite Pro Intruder payload positions


Automated scanning for vulnerabilities 自动扫描漏洞

Burp Suite Pro scan results

  • Harness pioneering AST technology

High signal: low noise. Scan with pioneering, friction-free, out-of-band-application security testing (OAST).

  • Conquer client-side attack surfaces

Hybrid AST and built-in JavaScript analysis engine help to find holes in client-side attack surfaces.

  • Fuel vulnerability coverage with research

Cutting-edge scan logic from PortSwigger Research combines with coverage of over 100 generic bugs.

  • Fine-tune scan control

Get fine-grained control, with a user-driven scanning methodology. Or, run “point-and-click” scans.

  • Remediate bugs effectively

Custom descriptions and step-by-step remediation advice for every bug, from PortSwigger Research.

  • Configure scan behavior

Customize what you audit, and how. Skip specific checks, fine-tune insertion points, and much more.

  • Navigate difficult applications

Crawl more complex targets. Burp Suite’s crawler identifies locations based on content - not just URL.

  • Effectively apply IAST

Source identification and vulnerability reporting simplified, with optional code instrumentation.

  • Experience browser-driven scanning

Browser-driven scanning is already striding toward better coverage of tricky targets like AJAX-heavy single page apps.


Productivity tools 生产力工具

  • Deep-dive message analysis

Show follow-up, analysis, reference, discovery, and remediation in a feature-rich HTTP editor.

  • Utilize both built-in and custom configurations

Access predefined configurations for common tasks, or save and reuse custom configurations.

  • Multiply project options

Auto-save all working projects to disk, and add configurations to pre-saved projects.

  • Make code more readable

Automatically pretty-print code formats including JSON, JavaScript, CSS, HTML, and XML.

  • Easily remediate scan results

See source, discovery, contents, and remediation, for every bug, with aggregated application data.

  • Simplify scan reporting

Customize with HTML/XML formats. Report all evidence identified, including issue details.

  • Speed up data transformation

Decode or encode data, with multiple built-in operations (e.g. Hex, Octal, Base64).

Burp Suite Pro pretty-printing


Extensions 扩展

PortSwigger BApp Store

  • Create custom extensions

Extender API ensures universal adaptability. Code custom extensions to make Burp work for you.

  • Logger++

For in-depth vulnerability detail, ordered and arranged in an easily accessible table, make use of Logger++.

  • Autorize

When testing for authorization vulnerabilities, save time and perform repeat requests with Autorize.

  • Turbo Intruder

Configured in Python, with a custom HTTP stack, Turbo Intruder can unleash thousands of requests per second.

  • J2EE Scan

Expand your Java-specific vulnerability catalogue and hunt the most niche bugs, with J2EEScan.

  • Access the extension library

The BApp Store customizes and extends capabilities. Over 250 extensions, written and tested by Burp users.

  • Upload Scanner

Adapt Burp Scanner’s attacks by uploading and testing multiple file-type payloads, with Upload Scanner.

  • AuthMatrix

Run AuthMatrix with Autorize to define your access-level vulnerability authorization check.

  • Param Miner

Quickly find unkeyed inputs with Param Miner - can guess up to 65,000 parameter names per second.

  • Backslash Powered Scanner

Find research-grade bugs, and bridge human intuition and automation, with Backslash Powered Scanner.

下载地址

官方版本:Professional / Community 2021.10
百度网盘链接: https://pan.baidu.com/s/1jlqpII0Ibu2jwrk82je3JA 提取码:pjtm

本站特别版:今天刚刚发布,需要测试验证后更新。

  • Burp Suite Pro for macOS
    百度网盘链接:

    集成 keygen,直接运行,无需额外安装 Java
    burp-dmg

    修复原版图标,Big Sur 图标适配
    burp-icon

    已知问题:首次运行窗口会变得非常小,拖拽,下次启动即可正常。应用程序运行显示的图标是 java 的图标,比较丑陋,因为破解使用 java loader 导致。

  • Burp Suite Pro for Linux
    百度网盘链接:

    安装: chmod +x burpsuitepro-linux-2021.10.bin && sudo ./burpsuitepro-linux-2021.10.bin

    集成安装、注册和卸载
    burp-install

    主界面一览
    burp-main

相关 [burp suite pro] 推荐:

Burp Suite Pro 2021.10 (macOS, Linux) -- 查找、发现和利用漏洞

- - SYStem INside
请访问原文链接: Burp Suite Pro 2021 (macOS, Linux) -- 查找、发现和利用漏洞,查看最新版. 作者:gc(at)sysin.org,主页: www.sysin.org. Burp Suite Professional 是一套用于测试 web 安全性的高级工具集 —- 所有这些都在一个产品中.

MacBook Pro安装ArchLinux

- liu - A Bit? No!!!
之前因为太忙,以及Linux内核的Bug没能给MBP安装Arch,于是转移到了Ubuntu. 现在发现ArchLinux有了新版本,自然喜出望外,再加上最近的东西也算完成的差不多了,就花了一天一夜的时间折腾了下来,有图有真相. 相关的版本信息,MacBook Pro 7.1加Arch Linux 2011.08.19.

Nero Multimedia Suite Platinum HD 11 简体中文版(附序列号)

- 安得米 - 软矿
Nero无疑是当今最出色的刻录工具,从我高中开始接触刻录到现在,这一点从来未改变,个人是这样认为的. Nero最新的旗舰版本Nero Multimedia Suite Platinum HD 11,又称Nero 11 白金版. 笔者利用网上放出的序列号安装测试,成功激活. 其实Nero Multimedia Suite Platinum HD 11 已经不再是单纯的刻录工具,它还包括光盘播放、多媒体管理、视频格式转换、视频编辑和视频备份等多功能集于一体.

Retina Macbook Pro 必备应用

- - 极客公园-GeekPark
[核心提示]MacBook Pro with Retina 用户必备应用来完美体验 Retina 屏幕的效果. 继 Retina 登陆 iPad 后,视网膜屏幕终于如大家所期盼 预料的那样登陆上了 MacBook Pro,先是 15' MacBook Pro with Retina 后是 13' MacBook Pro with Retina,搭配 Retina 的 Mac 笔记本逐渐到了越来越多的用户手里.

用于 Playstation 认证设备的 Playstation Suite SDK 将在 11 月发布

- SotongDJ - 谷安——谷奥Android专题站
目前日本 Tokyo Game Show(东京游戏展)正在举行中,Sony 再次博得了游戏业界的喝彩,这很大一部分归功于他们新的 PlayStation Vita 手持游戏产品. 为了促进移动市场的发展,Sony 宣布了用于开发者的 Playstation Suite SDK(Playstation 软件开发包套件),该开发包将在 11 发布.

Java ME Embedded和Java Embedded Suite:嵌入式市场的新兴Java技术

- - InfoQ cn
Oracle最近发布了其Java嵌入式技术产品线中的两个新成员—— Java ME Embedded 3.2和 Java Embedded Suite 7.0. Java ME Embedded是优化过的Java运行环境,专门针对那些基于ARM架构的微处理器和资源受限的设备. Java Embedded Suite是嵌入式系统的Java应用平台,它主要由Java SE Embedded、GlassFish Embedded Profile、Jersey和Java DB组成.

中低端 QWERTY 的选择,三星 Galaxy M Pro vs Galaxy Y Pro

- fordchao - 爱范儿 · Beats of Bits
熟悉三星手机命名规则的朋友都知道,如果出现了 Pro 字样,便意味着带有 QWERTY 全键盘,同时也意味着价格不菲. 上周柏林 IFA 展会上,三星拿出了多款中低端 Android 手机,其中包括两款直板全键盘机器—— Galaxy M Pro(左) 和 Galaxy Y Pro(右). 这种造型的机器有固定的受众群体,特别是习惯了黑莓和诺基亚 E 系列的用户,同时也为重度邮件患者,社交网络狂人,手机小说作者提供了新的选择.

[多图]Dell Venue Pro全评测

- Jerry - cnBeta.COM
Dell在Windows Phone领域的成绩遭到了很多用户的质疑,尤其是面对出货量不足、质量控制、固件更新等众多问题,Dell并不能给出让人满意的答案. 不过随着Dell Venue Pro的问世,这一系列的问题正在被逐个的解决,也让用户开始感慨Dell已经并非当初的“吴下阿蒙”.

Google Earth 和 Google Earth Pro 升级到 6.1

- 安得米 - 谷奥——探寻谷歌的奥秘
Google Earth 6.1升级已经放出,做出了多处改进. 首先是更好用的My Places功能. 现在你可以按照文件夹的字母顺序排序了(如上图),另外提供更简洁的搜索,只需要输入一个地图的名字或是其所属功能,即可在My Places里高亮显示出来. 包括更精确的缩放控制推子以及更广阔的视野(类似Google Maps).

苹果更新MacBook Pro产品线

- Woooon - cnBeta.COM
苹果在短暂的网上商店维护后列出了其最新的MacBook Pro产品线,本次更新涵盖13、15和17英寸. 13英寸带来了2.4GHz的处理器和500GB硬盘,15英寸带来了一款新的2.5GHz i7处理器,而17英寸产品则将显卡从Radeon HD 6750M升级到6770M,处理器也从2.2升级到2.4GHz的i7,蓝牙4.0也如约成为标配,以下是详细图表:.