ports

security/burpsuite

burpsuite-1.7.36 – tool for testing security of web applications

Description

Burp Suite is an integrated platform for performing security testing of
web applications. Its various tools work seamlessly together to support
the entire testing process, from initial mapping and analysis of an
application's attack surface, through to finding and exploiting security
vulnerabilities.

Burp gives you full control, letting you combine advanced manual
techniques with state-of-the-art automation, to make your work faster,
more effective, and more fun.

WWW: http://portswigger.net/burp/

Distribution forbidden on cdroms
https://portswigger.net/burp/eula-free.html
Distribution forbidden on ftp
https://portswigger.net/burp/eula-free.html
Only for arches
amd64 i386
Categories:
java security

Library dependencies

None

Build dependencies

None

Run dependencies