Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the whole testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Feature :
Burp Suite contains the subsequent key components:
– An intercepting Proxy, which allows you to inspect and modify traffic between your browser and therefore the target application.
– An application-aware Spider, for crawling content and functionality.
– a complicated web application Scanner, for automating the detection of various sorts of vulnerability.
– An Intruder tool, for performing powerful customized attacks to seek out and exploit unusual vulnerabilities.
– A Repeater tool, for manipulating and resending individual requests.
– A Sequencer tool, for testing the randomness of session tokens.
– the power to save lots of your work and resume working later.
– Extensibility, allowing you to simply write your own plugins, to perform complex and highly customized tasks within Burp.

Home Page: https://portswigger.net/


Download Burp Suite Professional