Posts

Showing posts from April, 2016

BurpSuite.... A Powerful Framework, Widely Used In Penetration Testing

Image
        We are going to see another powerful framework that is used widely in Penetration testing. Burp suite is an integration of various tools put together to work in an effective manner to help the pen-tester in the entire testing process, from the mapping phase to identifying vulnerabilities and exploiting the same. Burp Suite is a Java application that can be used to secure or penetrate web applications. The suite consists of different tools, such as a proxy server, a web spider, intruder, sequencer, comparator, repeater, decoder,etc....         Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.         Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and con