Burp Suite For Macos

  1. Burp Suite For Mac Os 7
  2. Burp Suite For Macos X

I was playing with Metasploit Framework and I was using the msfvenom payload. For that purpose I was using Kali Linux as a Virtual Machine, mainly because all the tools are pre-installed there. Running a Virtual Machine is not as easy as running the tools in a host Operating System. The available RAM of course is much less than the actual host and some times configuring things can be complex.

Nmap (Free)

  • Open the 'Keychain Access' application in MacOS and go to the 'Certificates' folder. Drag-and-drop the downloaded certificate to copy it into the certificates list. In 'Keychain Access', double-click the entry for 'PortSwigger CA'. In the dialog that opens, expand the 'Trust' section and select the option 'Always trust'.
  • Intruder is also available for the Community version, but it has a throttling that can be a bit slow. Installing Burp is really easy, you just need to visit their website and they offer an option for Mac OS, and you just download an install the.dmg file. Links: Burp Suite.
  • BurpSuite.app And BurpSuite.icns 制作BurpSuite app 在Mac OS上 0x01 Google Search burpsuite, 保存为BurpSuite.png image address: 0x02 设置像素为256 x 256 0x03 设置ico 为icon128x128@2x 0x04 将icons.iconset目录下的文件转换成BurpSuite.icns 0x05 得到BurpSuite.icns 0x06 替换burpsuite.app 的ico为BurpSuite.icns 打开.
  • Burp Suite Professional Key. Burp Suite is an integrated platform for performing web application security testing. It is not a point-and-click tool, it is designed to be used by testers in manual mode to support the testing process. With a little effort, anyone can start using key Burp features to test the security of their applications.

Jul 20, 2021 1 - Download and install Burp Suite. 2 - Launch Burp Suite and select the startup options. 3 - Start testing using Burp's preconfigured browser. 4 - (Optional) Configure Burp Proxy to work with an external browser. Note: Using Burp Suite may result in unexpected effects in some applications. Until you are fully familiar with its functionality.

Nmap is the best port scanning tool you can use and also open source. Used widely, mainly because of the incredible power and flexibility it offers. On Mac OS Nmap comes with ZenMap, in the installation pack. For those who don’t like the terminal Zenmap is the perfect tool. I prefer using Nmap but in some cases, like for example when you have multiple hosts to scan, Zenmap makes reading them much easier.

Installation of Nmap is really simple and it does not require any typing at all. You can just download a .dmg file from the official website and do a normal installation like in every other application.

Links: Nmap – Github

Nikto (Free)

Burp

Nikto comes pre-installed on Kali Linux and some times it can help you find some hidden Gems on the web server you are testing. Nikto is a Web Server scanner that will inform you in case there is an outdated software version, if it finds some insecure or default files / directories and about some possible server misconfigurations.

In order to install Nikto you need to install Homebrew. To install Homebrew you need to type a single command on your terminal.

After installation if you didn’t agree with the Terms of Service of X-Code you will probably need to follow the instuctions. The instructions are pretty clear and simple to follow. Next you have to install Nikto. Go back to your terminal and type the following.

After finishing the installation you will be able to scan every web server using the command nikto -h {URL}.

Links: Homebrew – Github – Nikto

Wireshark (Free)

The Wireshark is the most known Network Traffic Sniffer, that is open-source like all the tools so far. The Wireshark distribution also comes with TShark, which is aline-oriented sniffer (similar to Sun’s snoop, or tcpdump) that uses thesame dissection, capture-file reading and writing, and packet filteringcode as Wireshark, and with editcap, which is a program to read capturefiles and write the packets from that capture file, possibly in adifferent capture file format, and with some packets possibly removed from the capture.

Installation is pretty simple, since it come as a .dmg file and the installation is like on every other application on Mac OS. After installation a new icon will appear on the launchpad’s application list. From there just by clicking it you can start sniffing the network traffic, after specifying the interface you would like to intercept.

Links: Wireshark – Github

Sqlmap (Free)

The Sqlmap is a powerful tool for finding SQL injections. It is completely automated and just by specifying a parameter the tool will try to exploit the injectable parameter sometimes even without you having to specify the type of database. It supports multi databases including SQL and non-SQL databases. Installation is pretty simple by using brew.

When the installation is complete you can just type sqlmap on terminal to launch the tool.

Links: sqlmap – Github

Burp Suite For Mac Os 7

Zed Attack Proxy (Free)

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

The easiest way to install ZAP is by using brew. Start by installing caskroom.

After the installation is complete the system is ready to install ZAP.

After the installation is complete a new ZAP icon will appear on the launchpad.

Links: OWASP ZAP – Github

Burp Suite (Free / Paid)

My personally favourite proxy tool is Burp Suite. It offers pretty much the same options as ZAP, with better and much easier to use design. This is only for the Community version. The paid version offers automated fuzzing, with good results, it offers Intruder, a function to repeat requests for fuzzing, with custom wordlist, support for regular expressions and much more. Intruder is also available for the Community version, but it has a throttling that can be a bit slow. Installing Burp is really easy, you just need to visit their website and they offer an option for Mac OS, and you just download an install the .dmg file.

Links: Burp Suite

Aircrack-ng

Unluckily the tool for every Wi-Fi pentration testing is partially available on OS X. You can do a really simple installation of the Aircrack-ng with macports, but Airodump-ng and Aireplay-ng are linux only and will not work under OS X native, so for reinjecting and sniffing you will have to use other means.

After finishing the installation you can use it by typing aircrack-ng and the options you prefer.

Links: Aircrack-ng – Github

TestSSL (Free)

TestSSL is the best tool to test the SSL configuration of the server you are testing. What I like the most about TestSSL is the clean UI it offers and the simplicity in use. You get different results depending on the device you want to have as a reference and writes in really clean form the possible vulnerabilities of the current configuration.

To install TestSLL you firstly have to download the git repository from Github. Current stable version is 2.8.

Then go to the folder of TestSSL.

If you want to run TestSSL on a server you can just execute the .sh file followed by the URL of the website.

Links: TestSSL – Github

Wappalyzer (Free)

This browser extension is available for both Firefox and Chrome, giving users the ability to really easily identify technologies used on a Web Application. This simple plugin displays versions of web server servers, libraries, programming languages and more. What makes this plugin so helpful is it’s accuracy, how easy is it to use and of course it is open source. I find out about this plugin a few months back and I am using it extensively, so it is worth a shot.

Links: Firefox – Chrome – Github

Gobuster (Free)

Great tool for enumerating directories, files and DNS subdomains. What I like about Gobuster is the flexibility if offers with extensions, authentication and mainly support for multithreading. I was mainly using dirb for enumerating files and directories, but what was the biggest concern for me was the fact that dirb does not support multiple threads, and this makes the process really slower. Using brew is it easy to install Gobuster.

Links: Github

Hashcat (Free)

Great tool for password recovery. Supports almost every known hashing algorithm and masking for password guessing. It can fully utilize your Mac’s performance while it offers great support for GPUs.

Links: Hashcat – Github

Let us know if you liked the post.

Penetration testing has become an essential part of the security verification process. While it’s great that there are many penetration testing tools to choose from, with so many that perform similar functions it can become confusing which tools provide you the best value for your time.

We are going to review some of the best pentesting tools available to pentesters today and organize them by category.

Get the Free Pen Testing Active Directory Environments EBook

“This really opened my eyes to AD security in a way defensive work never did.”

Ways to Best Use Penetration Testing Tools

While pentesting tools are usually used in the context of a larger security assessment of a network or service, there’s nothing holding back sysadmin’s or developers from deploying the exact same tools to validate the strength of their own work.

Top Pentesting Tools

Below is a list of the best pentesting tools to tackle different penetration testing tasks. We also included what each tool is best used for and which platforms they’re supported on.

1. Powershell-Suite

The PowerShell-suite is a collection of PowerShell scripts that extract information about the handles, processes, DLLs, and many other aspects of Windows machines. By scripting together specific tasks, you can quickly navigate and check which systems on a network are vulnerable to exploit.

  • Best Used For: Easily automated tasks to discover weak exploitable assets on a network.
  • Supported Platforms: Windows

2. Zmap

Zmap is a lightweight network scanner that is capable of scanning everything from a home network to the entire Internet. This free network scanner is best used to gather baseline details about a network. If you only have an IP range to go off of, use to get a lay of the land quickly.

  • Best Used For Information gathering and initial triage of the attack landscape.
  • Supported Platforms: Zmap is supported on various Linux platforms and macOS

3. Xray

Xray is an excellent network mapping tool that uses the OSINT framework to help guide its tactics. Xray uses wordlists, DNS requests, and any API keys to help identify open ports on a network from the outside looking in.

  • Best Used For: Pentesters tasked with gaining access to a network with no help
  • Supported Platforms: Linux and Windows

4. SimplyEmail

SimplyEmail is an email recon tool used to help gather associated information found on the internet based on someone’s email address. SimplyEmail is based on the harvester solution and works to search the internet for any data that can help provide intelligence around any given email address.

  • Best Used For Pentesters looking to create account lists for enterprise testing engagements.
  • Supported Platforms: Docker, Kali, Debian, Ubuntu, macOS

5. Wireshark

Wireshark is likely the most widely used network protocol analyzer across the world. Network traffic captured via Wireshark can show what protocols and systems are live, what accounts are most active, and allow attackers to intercept sensitive data.

  • Best Used For Deep level network visibility into communications.
  • Supported Platforms: Windows, Linux, macOS, Solaris

6. Hashcat

Hashcat is one of the fastest password recovery tools to date. By downloading the Suite version, you have access to the password recovery tool, a word generator, and a password cracking element. Dictionary, combination, brute-force, rule-based, toggle-case, and Hybrid password attacks are all fully supported. Best of all is hashcat has a great online community to help support the tool with patching, a WiKi page, and walkthroughs.

  • Best Used For Up and coming pentesters or system recovery specialists looking for the best password recovery tool to stake a claim in their business.
  • Supported Platforms: Linux, Windows, and macOS

7. John the Ripper

John the Ripper is the original password cracking tool. Its sole purpose is to find weak passwords on a given system and expose them. John the Ripper is a pentesting tool that can be used for both a security and a compliance perspective. John is famous for its ability to expose weak passwords within a short timeframe quickly.

  • Best Used For: Password cracking for novices
  • Supported Platforms: Windows, Unix, macOS, Windows

8. Hydra

Hydra is another password cracking tool but with a twist. Hydra is the only password pentesting tool that supports multiple protocols and parallel connections at once. This feature allows a penetration tester to attempt to crack numerous passwords on different systems at the same time without losing connection if unbeaten.

  • Best Used For: Password cracking for professionals
  • Supported Platforms: Linux, Windows, Solaris, macOS

9. Aircrack-ng

Aircrack-ng is a wireless network security tool that is an all in one package for penetration testing. Aircrack-ng has four primary functions that make it the ultimate standout in its class; It does monitoring of network packets, attacking via packet injection, testing of WiFi capabilities, and finally, password cracking.

  • Best Used For Command-line heavy users that prefer to script out attacks or defense measures.
  • Supported Platforms: Windows, OS X Solaris, Linux

10. Burp Suite

For pentesting web applications, Burp Suite is your go-to tool. Incorporating not only vulnerability scanning but Fully Proxy capturing and command injection services as well. Burps UI is fully optimized for the working professional with built-in profiles to allow you to save your configurations on a per-job basis.

  • Best Used For Enterprise professionals in charge of application security
  • Supported Platforms: Windows, macOS, and Linux

11. Metasploit

Comparable to Burp Suite, Metasploit started as an open-source solution and has gained some traction over the years. Some of the tasks that can be accomplished in Metasploit from a pentesting perspective include vulnerability scanning, listening, exploiting known vulnerabilities, evidence collection, and project reporting.

  • Best Used For Pentesters managing several different companies at once or have multiple applications to be tested.
  • Supported Platforms: Windows, macOS, and Linux

12. Nikto

Nikto is a loud and proud web application scanning solution. It is open-source and contains features like a web server scanner, a pre-packaged list of potentially dangerous files, and a misconfiguration checker as well. Nikto is not stealthy, nor does it try to be; it doesn’t try to hide its presence, but it will get the job done.

  • Best Used For Enterprise Pentesters or SOCs that have the full permission to scan systems in a purple team type exercise. Best used to help build out monitoring around scanning activity within a SOC environment.
  • Supported Platforms: Windows and Linux

13. Fuzzdb

Fuzzdb is a special kind of penetration testing tool as it contains pre-built attack payloads to run against web applications to discover if vulnerabilities are genuinely exploitable. On top of being able to simulate attack patterns, Fuzzdb can run discovery scans and perform analysis on the responses received from these scans to narrow better the focus of where vulnerabilities exist.

Burp
  • Best Used For Pentesting professionals that are hired to attempt to exploit vulnerabilities.
  • Supported Platforms: Windows, Linux, and macOS

14. NMAP/ZenMap

NMAP is a pentesters best friend. This network security mapping tool gives you a quick look at the open ports on any given network. NMAP commands allow you to dig into the feasibility of specific network-level vulnerabilities. NMAP also has a friendly GUI interface called ZenMap that is easy to use for any skill level. NMAP also comes with a debugging tool, a comparison tool for comparing scan results, and a packet generation tool as well.

  • Best Used For: All skill level pentesters or security professionals to validate and test vulnerability management.
  • Supported Platforms: Linux, Microsoft Windows, FreeBSD, OpenBSD, Solaris, IRIX, Mac OS X, HP-UX, NetBSD, Sun OS, and Amiga

15. sqlmap

Sqlmap is an open-source penetration tool that helps bring validity to possible SQL injection flaws that may affect your database servers. This automated testing tool comes with a slew of detailed features, including DB fingerprinting, remote commands, and its detection engine.

  • Best Used For Expert Pentesters strictly focusing on exploiting databases.
  • Supported Platforms: MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase and SAP MaxDB

16. MobSF

For mobile platform vulnerability discovery, MobSF is your tool. This hacking tool is an all in one platform for pen-testing and vulnerability discovery via static and dynamic application analysis. MobSF also has built-in REST APIs to provide an integrated experience into your development pipeline. ModSF is ultimately a vulnerability scanner for mobile applications.

  • Best Used For Enterprise or individual mobile application vulnerability pentesting.
  • Supported Platforms: Android, iOS, and Windows

17. Linux-Exploit-Suggester

Linux-Exploit-Suggester is an excellent tool for on the fly security testing of Linux systems without dealing with the overhead of a beefy vulnerability scanner. LES was created for system admins to get a quick sense of the. Based on its lightweight compatibility, LES is a great vulnerability catalog for pentesters looking to get a quick overview of a systems configuration, without creating too much noise via resource consumption.

  • Best Used For: Pentesters to quickly find a potential host that is vulnerable to start crafting an exploit without drawing too much attention to themselves.
  • Supported Platforms: Linux

18. Apktool

Apktool is for those Pentesters or security researchers that are attempting to reverse engineer malware to determine a way to better protect against it. Apktool only supports 3rd party, android applications. Apktool’s feature set includes being able to disassemble and reassemble to original form, debugging and help to automate repetitive tasks.

  • Best Used For Pentesters looking to craft a custom payload specific to a company’s android application or security researchers looking to find a fix for a known android vulnerability.
  • Supported Platforms: Android

Burp Suite For Macos X

19. Resource Hacker

Resource Hacker is a windows specific file editor that allows anyone to decompile a windows file and recompile it at a later time. The great thing about this reverse engineering tool is that it comes with a GUI interface that makes it easy for novice pentesters to learn and use.

  • Best Used For Novice file editor for windows files.
  • Supported Platforms: Windows

20. IDA

IDA is the Kleenex of disassembler tools as it is widely supported and used in commercial validation testing. IDA is interactive as a disassembler as well as a debugger, thus providing you with a whole solution as a professional. Best of all, it supports all major OS system types.

  • Best Used For Professional level malware disassembly.
  • Supported Platforms: Windows, Linux, macOS

21. Radare

Lastly, we have Radare, which is one of the most widely accepted and versatile disassembly tools available. Some of its features include multiple OS and mobile OS support, file system forensics, data carving capabilities, and visualizing data structures.

  • Best Used For: experienced pentesters who have a vast knowledge of multiple platforms.
  • Supported Platforms: Linux, *BSD, Windows, OSX, Android, iOS, Solaris and Haiku

22. Email or Chat Software

If it is available to you, the best way to send out compromised data is through the account you compromised in the first place. Most of the time you will have the ability to use the user’s account to send ether emails out or you could try to use the installed enterprise chat solution in place to accomplish the same outcome. For pentesters trying to remain anonymous, this is a great technique as long as you limit the size of the emails so that it isn’t detected as an anomaly by any DLP solution that might be watching.

  • Best Used For: Pentesters trying to remain anonymous and test the detection capabilities of any DLP solutions in place.
  • Supported Platforms: Supported on most OS

23. Srm

Srm stands for Secure remove, and it takes the hassle out, ensuring a file is entirely removed from a system. As a pentester, Srm is great for removing temporary files created while accessing a system, If your intent is to cover up your tracks, Srm is the tool required to remove any rootkit files that may have been used during the exploit process. Srm removes and rewrites over the data location to ensure all traces of the data are thoroughly wiped from the system. Best of all, it is a command-line program that is quick to set up and use.

  • Best Used For: permanent file deletion, not even forensics software can recover.
  • Supported Platforms: Unix and Windows

24. Catfish

Catfish is a pentesting tool that is used by many to quickly search for specific files that tend to contain sensitive data or can provide them with additional access (like a password file). Catfish allows the end-user to explore a system for any files containing a particular string within its name. It is simple but highly effective at what it does.

  • Best Used For Quick file name searching on a machine.
  • Supported Platforms: Linux based OS

Performing penetration tests is an essential part of verifying that systems are secure. Using the right penetration testing tools saves time and helps to improve your overall security posture.