기업을 위한 IT 전문 파트너
  • Burp Suite Professional
  • SNS공유 페이스북 트위터
Burp Suite Professional
  • Burp Suite Professional
  • 웹 애플리케이션 보안 테스트를 수행하기위한 통합 플랫폼

  • 제조사 : PortSwigger Brand Shop
  • 제품번호 : 8265
유사 기능 제품
보안 관련 컴포넌트
프린트 서버
 
가격정보
P# OS언어제품구분버전소비자가공급가견적주문
01
113
Win 영문 1Years Lic 현 시점 최적가로 견적을 받아보세요   987,800 987,800 견적요청 주문
02
113
Win 영문 3Years Lic 현 시점 최적가로 견적을 받아보세요   2,369,400 2,297,900 견적요청 주문
03
113
Win 영문 2Years Lic 현 시점 최적가로 견적을 받아보세요   1,491,600 1,342,000 견적요청 주문
04
113
Win 영문 5Years Lic 현 시점 최적가로 견적을 받아보세요   4,171,200 4,171,200 견적요청 주문
    위 가격은 부가세를 포함한 가격 입니다.
  • 견적 및 주문을 진행하시려면 로그인이 필요합니다.
  • ‘주문’이 활성화 되어 있지 않은 제품은 ‘견적요청’을 해주시면 현 시점 최적가로 제공 해드립니다.
요약정보

웹 애플리케이션 보안 테스트를 수행하기위한 통합 플랫폼

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

동일계열 제품

  • Burp Suite Professional


상세정보
Burp Suite

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:

  • An intercepting proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware spider, for crawling content and functionality.
  • An advanced web application scanner, for automating the detection of numerous types of vulnerability.
  • An intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A repeater tool, for manipulating and resending individual requests.
  • A sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

BurpSuiteProfessional,Burp,Suite,Professional, PortSwigger
견적요청
인터파크 큐브릿지 IT영업부
자세히보기
  • Office 365
  • CCT
TOP