[Pkg-security-team] ITP: burpsuite -- platform for security testing of web applications

Eder L. Marques eder at edermarques.net
Fri Jul 29 20:33:40 UTC 2016


Package: wnpp
Severity: wishlist
X-Debbugs-CC: debian-devel at lists.debian.org

* Package name    : burpsuite
   Version         : 1.7.03
   Upstream Author : Dafydd Stuttard  <support at portswigger.net>
* URL             : https://portswigger.net/burp/
* License         : (Commercial)
   Programming Lang: (Java)
   Description     : platform for security testing of web applications

Burp Suite is an integrated platform for performing security testing of 
web applications. Its various tools work seamlessly together to support 
the entire testing process, from initial mapping and analysis of an 
application's attack surface, through to finding and exploiting security 
vulnerabilities.

Burp gives you full control, letting you combine advanced manual 
techniques with state-of-the-art automation, to make your work faster, 
more effective, and more fun.

--
This is one of the top 10 security tools used.

Burp Suite is a Java application and is distributed by the upstream as a 
standalone Java executable file, with the .JAR extension.

Source code is not included. You can download Burp Suite Free Edition
binaries from the PortSwigger.net website.

License is available at:
https://portswigger.net/burp/eula-free.html

The package will depends only of default-jre and jarwrapper, and will be 
maintained as part of the pkg-security team:
https://wiki.debian.org/Teams/pkg-security

The intention is to pack it under the non-free area, and add the 
following disclaimer on the debian/copyright file:
Disclaimer: Not part of Debian Distribution
This package is not part of Debian distribution as the source code is 
not provided by the upstream, only the binary version.



More information about the Pkg-security-team mailing list