Latest Active Burp Suite Pro Guide – LLODO


Many of you who work as web servers or work in security, must have heard of a software that helps us check Web security called Burp Suite, right? Today I will guide Active Burp Suite Pro in the simplest way that is guaranteed to be free of malicious code.

What is Burp Suite?

Burp Suite is known as a software that integrates features in testing the security of web applications. These features will test and evaluate the security of the elements of your website or modern day web pages.

active burp suite pro

With Burp Suite, you can use it to evaluate the following security criteria: Conduct authentication check (Authentication), check for user version (Version) issues, or list and evaluate evaluate the input parameters of the web application (Input).

Burp Suite not only supports the manual security assessment process, but also provides functions that allow scanning for SSL security vulnerabilities and a number of other vulnerabilities. The two versions of Burp Suite distributed by PortSwigger Ltd are Burp Suite Free and Burp Suite Pro (also known as Burp Pro). Although the free version will be limited in features, with the paid version, you can exploit the full capabilities of Burp Suite at an affordable price.

AnonyViet has many detailed articles about Burp Suite, you should read them all to understand how to use them.

Why should you use Burp Suite?

  • All free: Although there are 2 versions that exist in parallel, Burp Suite Free and Burp Suite Pro, but the free version has given us most of the necessary functions such as proxy server, web spider, intruder and repeater.
  • Convenient: Instead of having to turn on many tools at once, Burp Suite will help you and assist you in security testing
  • Easy to use: With the development of Java, Burp Suite has a clean and simple user interface.

Compare Burp Free and Burp Pro

Burp Free

  • Inspect and modify traffic between browser and Target using Proxy
  • Target’s Information Collection and Functions
  • Resend individual packages
  • Multiple data analysis and decoding utilities

Burp Pro

  • Has all the functions of Burp Free
  • Automatically scan for security holes
  • Exploit complex security holes
  • Allow Save process and continue
  • Web data analytics
  • Get regular security updates and patches

Guide to Active Burp Suite Pro

Download Here

(Included with Burp Suite Pro installation file from PortSwigger Ltd)

Note:

  • You need to install JDK (Java Deverloper Kit) with Java to be able to install Burp Suite Pro. These 2 are required or the active file will not run!
  • Download files Burp Suite Pro Latest version here.

Step 1: You extract the zip file you just returned to the folder "D:softsBurp-Suite-main".

  • If you put it in another path, remember to edit the path in the file: burp.bat
  • Edit the file name “burpsuite_pro_v2021.9.1.jar” according to the latest version you just downloaded.

Step 2: Run file burp.bat. After running, Burp Suite’s setup will appear

Run Burp.bat

Step 3: Click Accept

Accept terms Burp Suite

Step 4: Run File keygen.jar

Run File Keygen.jar

Step 5: Change the “License to ” section. I will leave the License to Anonyviet

Rename License

Step 6: Copy the License section to the setup section and click Next

Copy License to Setup File

Step 7: You choose Manual Activation

Manual Activation

Step 8: You choose Copy Request and paste it into Activation Request

Copy Request to

Step 9: Copy the Activation Response and Paste it into Setup and click next

Copy Respond to setup

Note: If it says Activation Failed then try again from step 8

Step 10: Click Finish

Select Finish

Step 11: Run file burp.vbs to open Burp Suite Pro.

Remember to right click on the file burp.vbs to correct the path of the file burp.bat.

Run File Burp.VBS to start burp

So I have finished guiding how to set up and activate Burp Suite Pro in the simplest way. Has anyone finished installing Fail continuously?🤣 Please leave a comment below so I can answer for you as well as support you! Have a nice day everyone



Link Hoc va de thi 2021

Chuyển đến thanh công cụ