# Burp Suite 中文文档 - 目录
-----------------------------------
* **[简介](README.md)**
* **[文档目录](contents.md)**
* **[文档主页](index.md)**
* **[桌面版本](desktop/index.md)**
* [开始入门](desktop/getting-started/index.md#开始入门)
* [启动 Burp](desktop/getting-started/index.md#启动-burp)
* [启动向导](desktop/getting-started/index.md#启动向导)
* [选择工程](desktop/getting-started/index.md#选择工程)
* [选择配置](desktop/getting-started/index.md#选择配置)
* [打开由其他版本创建的工程](desktop/getting-started/index.md#打开由其他版本创建的工程)
* [显示设置](desktop/getting-started/index.md#显示设置)
* [了解更多](desktop/getting-started/index.md#了解更多)
* [命令行](desktop/getting-started/launching-from-command-line.md#命令行)
* [命令行参数](desktop/getting-started/launching-from-command-line.md#命令行参数)
* [Burp 工程](desktop/getting-started/projects.md#burp-工程)
* [工程文件](desktop/getting-started/projects.md#工程文件)
* [保存工程的副本](desktop/getting-started/projects.md#保存工程的副本)
* [保存协作工程标识符](desktop/getting-started/projects.md#保存协作工程标识符)
* [导入工程](desktop/getting-started/projects.md#导入工程)
* [配置](desktop/getting-started/configuration.md#配置)
* [配置库](desktop/getting-started/configuration.md#配置库)
* [用户及工程配置文件](desktop/getting-started/configuration.md#用户及工程配置文件)
* [读取和保存配置文件](desktop/getting-started/configuration.md#读取和保存配置文件)
* [配置文件格式](desktop/getting-started/configuration.md#配置文件格式)
* [扫描Web网站](desktop/scanning/index.md#扫描web网站)
* [启动扫描](desktop/scanning/index.md#启动扫描)
* [配置扫描](desktop/scanning/index.md#配置扫描)
* [监控扫描活动](desktop/scanning/index.md#监控扫描活动)
* [扫描报告](desktop/scanning/index.md#扫描报告)
* [扫描启动器](desktop/scanning/scan-launcher.md#扫描启动器)
* [扫描细节](desktop/scanning/scan-launcher.md#扫描细节)
* [配置扫描](desktop/scanning/scan-launcher.md#配置扫描)
* [应用登陆配置](desktop/scanning/scan-launcher.md#应用登陆配置)
* [资源池配置](desktop/scanning/scan-launcher.md#资源池配置)
* [实时扫描](desktop/scanning/live-scans.md#实时扫描)
* [实时扫描配置](desktop/scanning/live-scans.md#实时扫描配置)
* [实时审计](desktop/scanning/live-scans.md#实时审计)
* [实时被动抓取](desktop/scanning/live-scans.md#实时被动抓取)
* [抓取选项](desktop/scanning/crawl-options.md#抓取选项)
* [抓取优化](desktop/scanning/crawl-options.md#抓取优化)
* [最大链接深度](desktop/scanning/crawl-options.md#最大链接深度)
* [抓取策略](desktop/scanning/crawl-options.md#抓取策略)
* [抓取限制](desktop/scanning/crawl-options.md#抓取限制)
* [登陆功能](desktop/scanning/crawl-options.md#登陆功能)
* [在抓取时处理错误](desktop/scanning/crawl-options.md#在抓取时处理错误)
* [审计选项](desktop/scanning/audit-options.md)
* [优化审计](desktop/scanning/audit-options.md#优化审计)
* [问题报告](desktop/scanning/audit-options.md#问题报告)
* [审计期间处理应用程序错误](desktop/scanning/audit-options.md#审计期间处理应用程序错误)
* [插入点类型](desktop/scanning/audit-options.md#插入点类型)
* [修改参数位置选项](desktop/scanning/audit-options.md#修改参数位置选项)
* [忽略插入点](desktop/scanning/audit-options.md#忽略插入点)
* [频繁发生的插入点](desktop/scanning/audit-options.md#频繁发生的插入点)
* [其他的插入点设置](desktop/scanning/audit-options.md#其他的插入点设置)
* [JavaScript分析选项](desktop/scanning/audit-options.md#javascript分析选项)
* [审计项目查看](desktop/scanning/audit-items.md#审计项目查看)
* [审计项目注解](desktop/scanning/audit-items.md#审计项目注解)
* [报告结果](desktop/scanning/reporting-results.md#报告结果)
* [报告格式](desktop/scanning/reporting-results.md#报告格式)
* [问题详情](desktop/scanning/reporting-results.md#问题详情)
* [HTTP 消息](desktop/scanning/reporting-results.md#http-消息)
* [选择问题类型](desktop/scanning/reporting-results.md#选择问题类型)
* [报告详情](desktop/scanning/reporting-results.md#报告详情)
* [渗透测试](desktop/penetration-testing/index.md#渗透测试)
* [使用Burp的基础知识](desktop/penetration-testing/index.md#使用Burp的基础知识)
* [测试工作流](desktop/penetration-testing/index.md#测试工作流)
* [侦查和分析](desktop/penetration-testing/index.md#侦查和分析)
* [工具配置](desktop/penetration-testing/index.md#工具配置)
* [漏洞检测和利用](desktop/penetration-testing/index.md#漏洞检测和利用)
* [了解更多](desktop/penetration-testing/index.md#了解更多)
* [配置你的浏览器](desktop/penetration-testing/configuring-your-browser.md)
* [移动端测试](desktop/mobile-testing.md)
* [Extensibility](desktop/extensibility.md)
* [Troubleshooting](desktop/troubleshooting.md)
* [Dashboard](desktop/dashboard/index.md)
* [Task Details](desktop/dashboard/task-details.md)
* [Task Execution Settings](desktop/dashboard/task-execution-settings.md)
* [Task auto-start](desktop/dashboard/task-execution-settings.md#task-auto-start)
* [Resource pools](desktop/dashboard/task-execution-settings.md#resource-pools)
* [Issue Activity](desktop/dashboard/issue-activity.md)
* [Issue activity annotations](desktop/dashboard/issue-activity.md#issue-activity-annotations)
* [Tools](desktop/tools/index.md)
* [Target](desktop/tools/target/index.md)
* [Using](desktop/tools/target/using.md)
* [Manual Application Mapping](desktop/tools/target/using.md#manual-application-mapping)
* [Defining Target Scope](desktop/tools/target/using.md#defining-target-scope)
* [Reviewing Unrequested Items](desktop/tools/target/using.md#reviewing-unrequested-items)
* [Discovering Hidden Content](desktop/tools/target/using.md#discovering-hidden-content)
* [Analyzing The Attack Surface](desktop/tools/target/using.md#analyzing-the-attack-surface)
* [Target tool testing workflow](desktop/tools/target/using.md#target-tool-testing-workflow)
* [Target Site Map](desktop/tools/target/site-map/index.md)
* [Target Information](desktop/tools/target/site-map/index.md#target-information)
* [Site Map Views](desktop/tools/target/site-map/index.md#site-map-views)
* [Contents View](desktop/tools/target/site-map/index.md#contents-view)
* [Issues View](desktop/tools/target/site-map/index.md#issues-view)
* [Site map display filter](desktop/tools/target/site-map/index.md#site-map-display-filter)
* [Site map annotations](desktop/tools/target/site-map/index.md#site-map-annotations)
* [Site map testing workflow](desktop/tools/target/site-map/index.md#site-map-testing-workflow)
* [Comparing Site Maps](desktop/tools/target/site-map/comparing.md)
* [Site Map Sources](desktop/tools/target/site-map/comparing.md#site-map-sources)
* [Request Matching](desktop/tools/target/site-map/comparing.md#request-matching)
* [Response Comparison](desktop/tools/target/site-map/comparing.md#response-comparison)
* [Comparison Results](desktop/tools/target/site-map/comparing.md#comparison-results)
* [Scope](desktop/tools/target/scope.md)
* [Proxy](desktop/tools/proxy/index.md)
* [Getting Started](desktop/tools/proxy/getting-started.md)
* [Using Burp Proxy](desktop/tools/proxy/using.md)
* [Getting Set Up](desktop/tools/proxy/using.md#getting-set-up)
* [Intercepting Requests and Responses](desktop/tools/proxy/using.md#intercepting-requests-and-responses)
* [Using the Proxy History](desktop/tools/proxy/using.md#using-the-proxy-history)
* [Burp Proxy testing workflow](desktop/tools/proxy/using.md#burp-proxy-testing-workflow)
* [Key Configuration Options](desktop/tools/proxy/using.md#key-configuration-options)
* [Intercepting Messages](desktop/tools/proxy/intercept.md)
* [Controls](desktop/tools/proxy/intercept.md#controls)
* [Message Display](desktop/tools/proxy/intercept.md#message-display)
* [History](desktop/tools/proxy/history.md)
* [History Table](desktop/tools/proxy/history.md#history-table)
* [Proxy history display filter](desktop/tools/proxy/history.md#proxy-history-display-filter)
* [Proxy history annotations](desktop/tools/proxy/history.md#proxy-history-annotations)
* [Proxy history testing workflow](desktop/tools/proxy/history.md#proxy-history-testing-workflow)
* [Options](desktop/tools/proxy/options/index.md)
* [Proxy Listeners](desktop/tools/proxy/options/index.md#proxy-listeners)
* [Binding](desktop/tools/proxy/options/index.md#binding)
* [Request Handling](desktop/tools/proxy/options/index.md#request-handling)
* [Certificate](desktop/tools/proxy/options/index.md#certificate)
* [Exporting and Importing the CA Certificate](desktop/tools/proxy/options/index.md#exporting-and-importing-the-ca-certificate)
* [Creating a Custom CA Certificate](desktop/tools/proxy/options/index.md#creating-a-custom-ca-certificate)
* [Intercepting HTTP Requests and Responses](desktop/tools/proxy/options/index.md#intercepting-http-requests-and-responses)
* [Intercepting WebSockets Messages](desktop/tools/proxy/options/index.md#intercepting-websockets-messages)
* [Response Modification](desktop/tools/proxy/options/index.md#response-modification)
* [Match and Replace](desktop/tools/proxy/options/index.md#match-and-replace)
* [SSL Pass Through](desktop/tools/proxy/options/index.md#ssl-pass-through)
* [Miscellaneous](desktop/tools/proxy/options/index.md#miscellaneous)
* [Invisible Proxying](desktop/tools/proxy/options/invisible.md)
* [Install CA Certificate](desktop/tools/proxy/options/installing-ca-certificate.md)
* [In-Browser Controls](desktop/tools/proxy/in-browser-controls.md)
* [Intruder](desktop/tools/intruder/index.md)
* [Getting Started](desktop/tools/intruder/getting-started.md)
* [Using Burp Intruder](desktop/tools/intruder/using.md)
* [How Intruder Works](desktop/tools/intruder/using.md#how-intruder-works)
* [Typical Uses](desktop/tools/intruder/using.md#typical-uses)
* [Enumerating Identifiers](desktop/tools/intruder/using.md#enumerating-identifiers)
* [Harvesting Useful Data](desktop/tools/intruder/using.md#harvesting-useful-data)
* [Fuzzing For Vulnerabilities](desktop/tools/intruder/using.md#fuzzing-for-vulnerabilities)
* [Configuring an Attack](desktop/tools/intruder/using.md#configuring-an-attack)
* [Launching an Attack](desktop/tools/intruder/using.md#launching-an-attack)
* [Target](desktop/tools/intruder/target.md)
* [Positions](desktop/tools/intruder/positions.md)
* [Request Template](desktop/tools/intruder/positions.md#request-template)
* [Payload Markers](desktop/tools/intruder/positions.md#payload-markers)
* [Attack Type](desktop/tools/intruder/positions.md#attack-type)
* [Payloads](desktop/tools/intruder/payloads/index.md)
* [Types](desktop/tools/intruder/payloads/types.md)
* [Simple List](desktop/tools/intruder/payloads/types.md#simple-list)
* [Predefined Payload Lists](desktop/tools/intruder/payloads/types.md#predefined-payload-lists)
* [Runtime File](desktop/tools/intruder/payloads/types.md#runtime-file)
* [Custom Iterator](desktop/tools/intruder/payloads/types.md#custom-iterator)
* [Character Substitution](desktop/tools/intruder/payloads/types.md#character-substitution)
* [Case Modification](desktop/tools/intruder/payloads/types.md#case-modification)
* [Recursive Grep](desktop/tools/intruder/payloads/types.md#recursive-grep)
* [Illegal Unicode](desktop/tools/intruder/payloads/types.md#illegal-unicode)
* [Character Blocks](desktop/tools/intruder/payloads/types.md#character-blocks)
* [Numbers](desktop/tools/intruder/payloads/types.md#numbers)
* [Dates](desktop/tools/intruder/payloads/types.md#dates)
* [Brute Forcer](desktop/tools/intruder/payloads/types.md#brute-forcer)
* [Null Payloads](desktop/tools/intruder/payloads/types.md#null-payloads)
* [Character Frobber](desktop/tools/intruder/payloads/types.md#character-frobber)
* [Bit Flipper](desktop/tools/intruder/payloads/types.md#bit-flipper)
* [Username Generator](desktop/tools/intruder/payloads/types.md#username-generator)
* [ECB Block Shuffler](desktop/tools/intruder/payloads/types.md#ecb-block-shuffler)
* [Extension-Generated](desktop/tools/intruder/payloads/types.md#extension-generated)
* [Copy Other Payload](desktop/tools/intruder/payloads/types.md#copy-other-payload)
* [Processing](desktop/tools/intruder/payloads/processing.md)
* [Payload Processing Rules](desktop/tools/intruder/payloads/processing.md#payload-processing-rules)
* [Payload Encoding](desktop/tools/intruder/payloads/processing.md#payload-encoding)
* [Options](desktop/tools/intruder/options.md)
* [Attack request headers](desktop/tools/intruder/options.md#attack-request-headers)
* [Request Engine](desktop/tools/intruder/options.md#request-engine)
* [Attack results options](desktop/tools/intruder/options.md#attack-results-options)
* [Grep - Match](desktop/tools/intruder/options.md#grep-match)
* [Grep - Extract](desktop/tools/intruder/options.md#grep-extract)
* [Grep - Payloads](desktop/tools/intruder/options.md#grep-payloads)
* [Handling redirections during attacks](desktop/tools/intruder/options.md#handling-redirections-during-attacks)
* [Attacks](desktop/tools/intruder/attacks.md)
* [Attack results](desktop/tools/intruder/attacks.md#attack-results)
* [Results Table](desktop/tools/intruder/attacks.md#results-table)
* [Intruder attacks display filter](desktop/tools/intruder/attacks.md#intruder-attacks-display-filter)
* [Annotations](desktop/tools/intruder/attacks.md#annotations)
* [Burp Intruder testing workflow](desktop/tools/intruder/attacks.md#burp-intruder-testing-workflow)
* [Attack Configuration Tabs](desktop/tools/intruder/attacks.md#attack-configuration-tabs)
* [Results Menus](desktop/tools/intruder/attacks.md#results-menus)
* [Attack Menu](desktop/tools/intruder/attacks.md#attack-menu)
* [Save Menu](desktop/tools/intruder/attacks.md#save-menu)
* [Columns Menu](desktop/tools/intruder/attacks.md#columns-menu)
* [Repeater](desktop/tools/repeater/index.md)
* [Using Burp Repeater](desktop/tools/repeater/using.md)
* [Issuing Requests](desktop/tools/repeater/using.md#issuing-requests)
* [Request History](desktop/tools/repeater/using.md#request-history)
* [Repeater Options](desktop/tools/repeater/using.md#repeater-options)
* [Managing Request Tabs](desktop/tools/repeater/using.md#managing-request-tabs)
* [Options](desktop/tools/repeater/options.md)
* [Sequencer](desktop/tools/sequencer/index.md)
* [Getting Started](desktop/tools/sequencer/getting-started.md)
* [Randomness Tests](desktop/tools/sequencer/tests.md)
* [Character-Level Analysis](desktop/tools/sequencer/tests.md#character-level-analysis)
* [Bit-Level Analysis](desktop/tools/sequencer/tests.md#bit-level-analysis)
* [Samples](desktop/tools/sequencer/sample.md)
* [Live Capture](desktop/tools/sequencer/sample.md#live-capture)
* [Select Live Capture Request](desktop/tools/sequencer/sample.md#select-live-capture-request)
* [Token Location Within Response](desktop/tools/sequencer/sample.md#token-location-within-response)
* [Live Capture Options](desktop/tools/sequencer/sample.md#live-capture-options)
* [Running the Live Capture](desktop/tools/sequencer/sample.md#running-the-live-capture)
* [Manual Load](desktop/tools/sequencer/sample.md#manual-load)
* [Analysis Options](desktop/tools/sequencer/options.md)
* [Token Handling](desktop/tools/sequencer/options.md#token-handling)
* [Token Analysis](desktop/tools/sequencer/options.md#token-analysis)
* [Results](desktop/tools/sequencer/results.md)
* [Summary](desktop/tools/sequencer/results.md#summary)
* [Character-level Analysis results](desktop/tools/sequencer/results.md#character-level-analysis-results)
* [Bit-level Analysis results](desktop/tools/sequencer/results.md#bit-level-analysis-results)
* [Results analysis Options](desktop/tools/sequencer/results.md#results-analysis-options)
* [Decoder](desktop/tools/decoder.md)
* [Loading data into Decoder](desktop/tools/decoder.md#loading-data-into-decoder)
* [Transformations](desktop/tools/decoder.md#transformations)
* [Working Manually](desktop/tools/decoder.md#working-manually)
* [Smart Decoding](desktop/tools/decoder.md#smart-decoding)
* [Comparer](desktop/tools/comparer.md)
* [Loading data into Comparer](desktop/tools/comparer.md#loading-data-into-comparer)
* [Performing Comparisons](desktop/tools/comparer.md#performing-comparisons)
* [Extender](desktop/tools/extender.md)
* [Loading and Managing Extensions](desktop/tools/extender.md#loading-and-managing-extensions)
* [Extension Details](desktop/tools/extender.md#extension-details)
* [BApp Store](desktop/tools/extender.md#bapp-store)
* [Burp Extender API](desktop/tools/extender.md#burp-extender-api)
* [Extender options](desktop/tools/extender.md#extender-options)
* [Settings](desktop/tools/extender.md#settings)
* [Java Environment](desktop/tools/extender.md#java-environment)
* [Python Environment](desktop/tools/extender.md#python-environment)
* [Ruby Environment](desktop/tools/extender.md#ruby-environment)
* [Clickbandit](desktop/tools/clickbandit.md)
* [Running Burp Clickbandit](desktop/tools/clickbandit.md#running-burp-clickbandit)
* [Record Mode](desktop/tools/clickbandit.md#record-mode)
* [Review Mode](desktop/tools/clickbandit.md#review-mode)
* [Collaborator Client](desktop/tools/collaborator-client.md)
* [Mobile Assistant](desktop/tools/mobile-assistant/index.md)
* [Routing Traffic Through Burp Suite](desktop/tools/mobile-assistant/index.md#routing-traffic-through-burp-suite)
* [Bypassing Certificate Pinning](desktop/tools/mobile-assistant/index.md#bypassing-certificate-pinning)
* [Adding Injected Apps](desktop/tools/mobile-assistant/index.md#adding-injected-apps)
* [Injected Apps List](desktop/tools/mobile-assistant/index.md#injected-apps-list)
* [Recovering From Crashes](desktop/tools/mobile-assistant/index.md#recovering-from-crashes)
* [Installing Burp Suite Mobile Assistant](desktop/tools/mobile-assistant/installing.md)
* [Useful Functions](desktop/functions/index.md)
* [Message Editor](desktop/functions/message-editor/index.md)
* [Message Analysis Tabs](desktop/functions/message-editor/index.md#message-analysis-tabs)
* [Raw](desktop/functions/message-editor/index.md#raw)
* [Params](desktop/functions/message-editor/index.md#params)
* [Headers](desktop/functions/message-editor/index.md#headers)
* [Hex](desktop/functions/message-editor/index.md#hex)
* [md](desktop/functions/message-editor/index.md#md)
* [XML](desktop/functions/message-editor/index.md#xml)
* [Render](desktop/functions/message-editor/index.md#render)
* [ViewState](desktop/functions/message-editor/index.md#viewstate)
* [Context Menu Commands](desktop/functions/message-editor/index.md#context-menu-commands)
* [Text Editor](desktop/functions/message-editor/text-editor.md)
* [Syntax Analysis](desktop/functions/message-editor/text-editor.md#syntax-analysis)
* [Text editor hotkeys](desktop/functions/message-editor/text-editor.md#text-editor-hotkeys)
* [Quick search](desktop/functions/message-editor/text-editor.md#quick-search)
* [Search](desktop/functions/search.md)
* [Text search](desktop/functions/search.md#text-search)
* [Find Comments and Scripts](desktop/functions/search.md#find-comments-and-scripts)
* [Find References](desktop/functions/search.md#find-references)
* [Target Analyzer](desktop/functions/target-analyzer.md)
* [Content Discovery](desktop/functions/content-discovery.md)
* [Control](desktop/functions/content-discovery.md#control)
* [Target](desktop/functions/content-discovery.md#target)
* [Filenames](desktop/functions/content-discovery.md#filenames)
* [File Extensions](desktop/functions/content-discovery.md#file-extensions)
* [Discovery Engine](desktop/functions/content-discovery.md#discovery-engine)
* [Site Map](desktop/functions/content-discovery.md#site-map)
* [Task Scheduler](desktop/functions/task-scheduler.md)
* [Generate CSRF PoC](desktop/functions/generate-csrf-poc.md)
* [CSRF PoC options](desktop/functions/generate-csrf-poc.md#csrf-poc-options)
* [URL-Matching Rules](desktop/functions/url-matching.md)
* [Normal Scope Control](desktop/functions/url-matching.md#normal-scope-control)
* [Advanced Scope Control](desktop/functions/url-matching.md#advanced-scope-control)
* [Response Extraction Rules](desktop/functions/response-extraction.md)
* [Manual Testing Simulator](desktop/functions/manual-stimulator.md)
* [Options](desktop/options/index.md)
* [Connections](desktop/options/connections.md)
* [Platform Authentication](desktop/options/connections.md#platform-authentication)
* [Upstream Proxy Servers](desktop/options/connections.md#upstream-proxy-servers)
* [SOCKS Proxy](desktop/options/connections.md#socks-proxy)
* [Timeouts](desktop/options/connections.md#timeouts)
* [Hostname Resolution](desktop/options/connections.md#hostname-resolution)
* [Out-of-Scope Requests](desktop/options/connections.md#out-of-scope-requests)
* [HTTP](desktop/options/http.md)
* [Redirections](desktop/options/http.md#redirections)
* [Streaming Responses](desktop/options/http.md#streaming-responses)
* [Status 100 Responses](desktop/options/http.md#status-100-responses)
* [SSL](desktop/options/ssl.md)
* [SSL Negotiation](desktop/options/ssl.md#ssl-negotiation)
* [Java SSL Options](desktop/options/ssl.md#java-ssl-options)
* [Client SSL Certificates](desktop/options/ssl.md#client-ssl-certificates)
* [Server SSL Certificates](desktop/options/ssl.md#server-ssl-certificates)
* [Sessions](desktop/options/sessions/index.md)
* [Session Handling Challenges](desktop/options/sessions/index.md#session-handling-challenges)
* [Session Handling Rules](desktop/options/sessions/index.md#session-handling-rules)
* [Session Handling Tracer](desktop/options/sessions/index.md#session-handling-tracer)
* [Cookie Jar](desktop/options/sessions/index.md#cookie-jar)
* [Macros](desktop/options/sessions/index.md#macros)
* [Integration With Burp Tools](desktop/options/sessions/index.md#integration-with-burp-tools)
* [Rule Editor](desktop/options/sessions/rule-editor.md)
* [Rule Description](desktop/options/sessions/rule-editor.md#rule-description)
* [Rule Actions](desktop/options/sessions/rule-editor.md#rule-actions)
* [Use Cookies From the Session Handling Cookie Jar](desktop/options/sessions/rule-editor.md#use-cookies-from-the-session-handling-cookie-jar)
* [Set a Specific Cookie or Parameter Value](desktop/options/sessions/rule-editor.md#set-a-specific-cookie-or-parameter-value)
* [Check Session Is Valid](desktop/options/sessions/rule-editor.md#check-session-is-valid)
* [Prompt For In-Browser Session Recovery](desktop/options/sessions/rule-editor.md#prompt-for-in-browser-session-recovery)
* [Run a Macro](desktop/options/sessions/rule-editor.md#run-a-macro)
* [Run a Post-Request Macro](desktop/options/sessions/rule-editor.md#run-a-post-request-macro)
* [Invoke a Burp Extension](desktop/options/sessions/rule-editor.md#invoke-a-burp-extension)
* [Tools Scope](desktop/options/sessions/rule-editor.md#tools-scope)
* [URL Scope](desktop/options/sessions/rule-editor.md#url-scope)
* [Parameter Scope](desktop/options/sessions/rule-editor.md#parameter-scope)
* [Macro Editor](desktop/options/sessions/macro-editor.md)
* [Record Macro](desktop/options/sessions/macro-editor.md#record-macro)
* [Configuring Macro Items](desktop/options/sessions/macro-editor.md#configuring-macro-items)
* [Cookie Handling](desktop/options/sessions/macro-editor.md#cookie-handling)
* [Parameter Handling](desktop/options/sessions/macro-editor.md#parameter-handling)
* [Custom Parameter Locations In Response](desktop/options/sessions/macro-editor.md#custom-parameter-locations-in-response)
* [Re-Analyze Macro](desktop/options/sessions/macro-editor.md#re-analyze-macro)
* [Test Macro](desktop/options/sessions/macro-editor.md#test-macro)
* [Misc Project Options](desktop/options/misc-project.md)
* [Scheduled Tasks](desktop/options/misc-project.md#scheduled-tasks)
* [Burp Collaborator Server](desktop/options/misc-project.md#burp-collaborator-server)
* [Logging](desktop/options/misc-project.md#logging)
* [Display](desktop/options/display.md)
* [User Interface](desktop/options/display.md#user-interface)
* [HTTP Message Display](desktop/options/display.md#http-message-display)
* [Character Sets](desktop/options/display.md#character-sets)
* [HTML Rendering](desktop/options/display.md#md-rendering)
* [Misc User Options](desktop/options/misc-user.md)
* [Hotkeys](desktop/options/misc-user.md#hotkeys)
* [Automatic Project Backup](desktop/options/misc-user.md#automatic-project-backup)
* [REST API options](desktop/options/misc-user.md#rest-api-options)
* [Proxy Interception](desktop/options/misc-user.md#proxy-interception)
* [Proxy History Logging](desktop/options/misc-user.md#proxy-history-logging)
* [Temporary Files Location](desktop/options/misc-user.md#temporary-files-location)
* [Performance Feedback](desktop/options/misc-user.md#performance-feedback)
* **[Scanner](scanner/index.md)**
* [Crawling](scanner/crawling.md)
* [Core Approach](scanner/crawling.md#core-approach)
* [Session Handling](scanner/crawling.md#session-handling)
* [Detecting Changes in Application State](scanner/crawling.md#detecting-changes-in-application-state)
* [Application Login](scanner/crawling.md#application-login)
* [Crawling Volatile Content](scanner/crawling.md#crawling-volatile-content)
* [Auditing](scanner/auditing.md)
* [Audit Phases](scanner/auditing.md#audit-phases)
* [Issue Types](scanner/auditing.md#issue-types)
* [Insertion Points](scanner/auditing.md#insertion-points)
* [Encoding Data Within Insertion Points](scanner/auditing.md#encoding-data-within-insertion-points)
* [Nested Insertion Points](scanner/auditing.md#nested-insertion-points)
* [Modifying Parameter Locations](scanner/auditing.md#modifying-parameter-locations)
* [Automatic Session Handling](scanner/auditing.md#automatic-session-handling)
* [Avoiding Duplication](scanner/auditing.md#avoiding-duplication)
* [Consolidation of frequently occurring passive issues](scanner/auditing.md#consolidation-of-frequently-occurring-passive-issues)
* [Handling of frequently occurring insertion points](scanner/auditing.md#handling-of-frequently-occurring-insertion-points)
* [JavaScript Analysis](scanner/auditing.md#javascript-analysis)
* [Handling application errors](scanner/auditing.md#handling-application-errors)
* **[Burp Collaborator](collaborator/index.md)**
* [What Is Burp Collaborator?](collaborator/index.md#what-is-burp-collaborator)
* [How Burp Collaborator Works](collaborator/index.md#how-burp-collaborator-works)
* [Security of Collaborator Data](collaborator/index.md#security-of-collaborator-data)
* [Options for Using Burp Collaborator](collaborator/index.md#options-for-using-burp-collaborator)
* [Deploying a Private Server](collaborator/deploying.md)
* [Installation And Execution](collaborator/deploying.md#installation-and-execution)
* [Basic Set-up On A Closed Network](collaborator/deploying.md#basic-set-up-on-a-closed-network)
* [Running On Non-Standard Ports](collaborator/deploying.md#running-on-non-standard-ports)
* [DNS Configuration](collaborator/deploying.md#dns-configuration)
* [SSL Configuration](collaborator/deploying.md#ssl-configuration)
* [Interaction Events and Polling](collaborator/deploying.md#interaction-events-and-polling)
* [Metrics](collaborator/deploying.md#metrics)
* [Collaborator logging](collaborator/deploying.md#collaborator-logging)
* [Testing the Installation](collaborator/deploying.md#testing-the-installation)
* [Collaborator configuration File Format](collaborator/deploying.md#collaborator-configuration-file-format)
* **[Burp Infiltrator](infiltrator.md)**
* [How Burp Infiltrator Works](infiltrator.md#how-burp-infiltrator-works)
* [Installing Burp Infiltrator](infiltrator.md#installing-burp-infiltrator)
* [Non-interactive Installation](infiltrator.md#non-interactive-installation)
* [Configuration Options](infiltrator.md#configuration-options)
- 简介
- 文档目录
- 文档主页
- 桌面版本
- 开始入门
- 启动 Burp
- 开始向导
- 选择工程
- 选择配置
- 打开由其他版本创建的工程
- 显示设置
- 了解更多
- 从命令行启动
- 命令行参数
- Burp 工程
- 工程文件
- 保存工程的副本
- 保存协作工程标识符
- 导入工程
- 配置
- 配置库
- 用户及工程配置文件
- 读取和保存配置文件
- 配置文件格式
- 扫描Web网站
- 启动扫描
- 配置扫描
- 监控扫描活动
- 扫描报告
- 扫描启动器
- 扫描细节
- 配置扫描
- 应用登陆配置
- 资源池配置
- 实时扫描
- 实时扫描配置
- 实时审计
- 实时被动抓取
- 抓取选项
- 抓取优化
- 最大链接深度
- 抓取策略
- 抓取限制
- 登陆功能
- 在抓取时处理错误
- 审计选项
- 优化审计
- 问题报告
- 审计期间处理应用程序错误
- 插入点类型
- 修改参数位置选项
- 忽略插入点
- 频繁发生的插入点
- 其他的插入点设置
- JavaScript分析选项
- 审计项目查看
- 审计项目注解
- 报告结果
- 报告格式
- 问题详情
- HTTP 消息
- 选择问题类型
- 报告详情
- 渗透测试
- 使用Burp的基础知识
- 测试工作流
- 侦查和分析
- 工具配置
- 漏洞检测和利用
- 了解更多
- 配置你的浏览器
- 移动端测试