• Regeln für den Software-Bereich:


    Allgemeines:

    - In erster Linie sind unsere Boardregeln zu beachten, zu finden HIER.
    - Software zur Audiobearbeitung sollte ausschließlich im Unterforum "Audio" eingestellt werden.
    - Für Cracks, Keygens oder sonstige Freischaltungssoftware gibt es das Unterforum "Freischaltung".
    - Portable Software bitte im entsprechenden Unterforum "Portable Software" eintragen.
    - Diskussionen zur Installation und anderen Problemen mit der Software, bitte im enstprechenden Unterforum "Talk" führen.
    - Bei Unklarheiten und Fragen zu den Regeln bitte die Moderatoren kontaktieren.


    Angebot erstellen

    - Die Struktur des Threadtitels muss wie folgt umgesetzt werden: Herstellername - Softwarename - Versionsnummer
    - Unnötige Zusätze im Threadtitel wie "HOT", "NEW" oder Punkte zwischen den Wörtern sind nicht erlaubt.
    - Achtet darauf immer nur die Hauptversion und deren Updates in einem Thread zusammenfassen, konkretes Beispiel: SoftwareXY v3.12 gehört in den selben Thread mit SoftwareXY v3.13; SoftwareXY v.4.1 gehört in einen neuen eigenen Thread. Ausgenommen hiervon sind Sammelthreads und Dauerangebote.
    - Bei nicht bekannten Herstellern oder Angebote einer privaten Software, ist die Programmbezeichnung + Versionsnummer ausreichend.
    - Besondere Beachtung gilt für den ersten Beitrag eines Angebots. Dort muss eine kurze Beschreibung der Software in deutscher Sprache angegeben werden. Für offizielle Releases ist es Pflicht die NFO im Beitrag einzustellen(Spoiler, siehe nächster Punkt).
    - Weitere Informationen wie NFOs oder Changelogs, versteckt ihr bitte in einem Spoiler.


    Software Suche

    - Für Suchanfragen haben wir das Unterforum "Suche" erstellt.
    - Auch hier sollte vorher die Suchfunktion benutzt werden, um Doppelthreads vorzubeugen. Sollte es bereits eine Suchanfrage geben, könnt ihr den Thread gerne mit einem "Danke" pushen.


    Trojaner- und Virusalarm

    - Falls Euer Virenscanner bei einem Angebot Alarm schlägt, solltet ihr zunächst Ruhe bewahren. Viele Virenscanner erkennen Cracks/Keygens oft fälschlicherweise als Bedrohung.
    - Prüft die verdächtige Datei zuerst mit http://virustotal.com , sollte es sich hierbei wirklich um eine Bedrohung handeln, meldet den Beitrag und/oder wendet euch mit dem Bericht von VirusTotal.com an einen Moderator.


    Unerwünschte Angebote

    - Keylogger, Spionagetools, alles rund ums Thema Hacking/Cracking ist nicht erwünscht.
  • Bitte registriere dich zunächst um Beiträge zu verfassen und externe Links aufzurufen.




Burp Suite Professional 2020

Burp Suite Professional 2020.9.1 Build 3995


43e18d12ea891c6ddef319e67cbcd268.jpg




Burp Suite Professional 2020.9.1 Build 3995 | 367 MB | Language: English


Burp Suite is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work.


The main window displays all the available tools you can choose from and set each ones settings the way you want.
Being designed to work alongside your browser, the application functions as an HTTP proxy, thus all the HTTP/s traffic from your browser passes through the utility. This way, if you want to perform any kind of testing, you need to configure the browser to work with it.

The first thing you need to do is to confirm that the apps proxy listener is active. Simply navigate to the Proxy tab and take a look in the Proxy Listeners section. You should see an entry in the table with the Running check box ticked. The second thing you are required to do is to configure your browser to use the apps proxy listener as its HTTP proxy server. Finally, you need to configure the browser to be able to send HTTP requests through the app without problems.

The previously mentioned utility gives you complete control over all of the actions you want to perform and get detailed information and analysis about the web applications you are testing. Using tools such as Intruder, Repeater, Sequencer and Comparer you are able to carry out different actions with ease.

With the help of Spider, you can crawl an application to locate its content and functionality. You are able to add new scope by selecting the protocol and specifying the host name or the IP range. Then the utility monitors all the transferred bytes and queued requests.

The Intruder tool enables you to perform attacks against web apps. Simply set the host name and the port number, define one or more payload sets and you are done. You can also use the HTTP protocol by checking the proper box from the Target tab.

Another tool that automates testing tasks is called Sequencer, which analyzes the quality of randomness in an applications session tokens. Firstly, you need to load at least 100 tokens, then capture all the requests.

Overall, Burp Suite Free Edition lets you achieve everything you need, in a smart way. It helps you record, analyze or replay your web requests while you are browsing a web application.

Features of Professional Edition:
- Burp Proxy
- Burp Spider
- Burp Repeater
- Burp Sequencer
- Burp Decoder
- Burp Comparer
- Burp Intruder
- Burp Scanner
- Save and Restore
- Search
- Target Analyzer
- Content Discovery
- Task Scheduler
- Release Schedule

Whats New :
Homepage:


DOWNLOAD LINKS:



 

Burp Suite Professional 2020.9.2 Build 4265


70cc727d0506262f72156442a4b868e3.jpeg




Burp Suite Professional 2020.9.2 Build 4265 | 391 MB | Language: English


Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.


Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:
- An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
- An application-aware Spider, for crawling content and functionality.
- An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
- An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
- A Repeater tool, for manipulating and resending individual requests.
- A Sequencer tool, for testing the randomness of session tokens.
- The ability to save your work and resume working later.
- Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

Features of Professional Edition:
- Burp Proxy
- Burp Spider
- Burp Repeater
- Burp Sequencer
- Burp Decoder
- Burp Comparer
- Burp Intruder
- Burp Scanner
- Save and Restore
- Search
- Target Analyzer
- Content Discovery
- Task Scheduler
- Release Schedule

What operating systems does the software run on?
Burp requires a computer with the official Java Runtime Environment (64-bit edition, version 1.8 or later) installed. JREs are available for various popular operating systems, including Windows.

What are the system requirements for running the software?
Burp requires a minimum of 4Gb of memory. If you are performing large amounts of work, or testing large or complex applications, you may need more memory than this.

Home Page -



Größe: 391 MB
Sprache: English
Format: .rar / .exe
Plattform: Windows (32 Bit 64 Bit)


HOSTER:

K2s.cc (Keep2Share)

Rapidgator.net

Nitroflare.com

Uploadgig.com


DOWNLOAD













 
Zurück
Oben Unten