From 645657db64b4cba274337f9b683b85798d1fdc4b Mon Sep 17 00:00:00 2001 From: Leon Lambert Date: Sat, 20 May 2023 11:06:59 +0800 Subject: [PATCH] Delete cn.txt --- cn.txt | 4517 -------------------------------------------------------- 1 file changed, 4517 deletions(-) delete mode 100644 cn.txt diff --git a/cn.txt b/cn.txt deleted file mode 100644 index 7cf2044..0000000 --- a/cn.txt +++ /dev/null @@ -1,4517 +0,0 @@ -"Pause automated tasks" option selected by default 默认选择“暂停自动化任务”选项 -% of audit items fail %审计项目失败 -% of requests time out %请求超时 -(.*)[Hh]iding non-parameterized items(.*) $1隐藏无参数条目$2 -(.*)[Hh]iding ([2-5]xx) responses(.*) $1隐藏$2响应$3 -(.*)[Hh]iding ([2-5]xx, )?([2-5]xx, )?((, )?[2-5]xx) and ([2-5]xx) responses(.*) $1隐藏$2$3$4$5, $6响应$7 -(.*)[Hh]iding empty folders(.*) $1隐藏空文件夹$2 -(.*)[Hh]iding incoming items(.*) $1隐藏入站条目$2 -(.*)[Hh]iding non-parameterized and not found items(.*) $1隐藏无参数,不存在条目$2 -(.*)[Hh]iding not found items(.*) $1隐藏不存在条目$2 -(.*)[Hh]iding outgoing and incoming items(.*) $1隐藏已发送和已接收条目$2 -(.*)[Hh]iding outgoing items(.*) $1隐藏已发送条目$2 -(.*)[Hh]iding specific extensions(.*) $1隐藏指定的扩展名$2 -(.*)[Hh]iding unrequested and non-parameterized items(.*) $1隐藏无请求,无参数条目$2 -(.*)[Hh]iding unrequested and not found items(.*) $1隐藏未请求,不存在条目$2 -(.*)[Hh]iding unrequested items(.*) $1隐藏未请求条目$2 -(.*)[Hh]iding unrequested, non-parameterized and not found items(.*) $1隐藏未请求,无参数,不存在条目$2 -(.*)[Hh]iding unresponded and non-parameterized items(.*) $1隐藏未响应,无参数条目$2 -(.*)[Hh]iding unresponded items(.*) $1隐藏未响应条目$2 -(.*)[Hh]iding out of scope and incoming items(.*) $1隐藏范围外, 已接收条目$2 -(.*)[Hh]iding out of scope and non-parameterized items(.*) $1隐藏在范围外, 无参数条目$2 -(.*)[Hh]iding out of scope and not found items(.*) $1隐藏范围外, 不存在条目$2 -(.*)[Hh]iding out of scope and outgoing items(.*) $1隐藏范围外,已发送条目$2 -(.*)[Hh]iding out of scope and unrequested items(.*) $1隐藏范围外,未请求条目$2 -(.*)[Hh]iding out of scope and unresponded items(.*) $1隐藏范围外,未响应条目$2 -(.*)[Hh]iding out of scope items(.*) $1隐藏范围外条目$2 -(.*)[Hh]iding out of scope, non-parameterized and not found items(.*) $1隐藏范围外,没有参数,不存在条目$2 -(.*)[Hh]iding out of scope, outgoing and incoming items(.*) $1隐藏范围外,已发送和已接收条目$2 -(.*)[Hh]iding out of scope, unrequested and non-parameterized items(.*) $1隐藏范围外,无请求,无参数条目$2 -(.*)[Hh]iding out of scope, unrequested and not found items(.*) $1隐藏范围外,无请求,不存在条目$2 -(.*)[Hh]iding out of scope, unrequested, non-parameterized and not found items(.*) $1隐藏范围外,未请求,无参数,不存在条目$2 -(.*)[Hh]iding out of scope, unresponded and non-parameterized items(.*) $1隐藏范围外,未响应,无参数条目$2 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?(HTML|script|XML|CSS|flash) content(.*) $1隐藏$2$3$4$5$6内容$7 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?flash and general binary content(.*) $1隐藏$2$3$4$5flash和一般二进制内容$6 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?general binary content(.*) $1隐藏$2$3$4$5一般二进制内容$6 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?general text and flash content(.*) $1隐藏$2$3$4$5一般文本和flash内容$6 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?general text and image content(.*) $1隐藏$2$3$4$5一般文本和图像内容$6 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?general text content $1隐藏$2$3$4$5一般文本内容 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?general text(, flash)? and general binary content $1隐藏$2$3$4$5一般文本$6, 一般二进制文件 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?general text, image and flash content(.*) $1隐藏$2$3$4$5所有文字,图片,flash$6 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?general text, image(, flash)? and general binary content(.*) $1隐藏$2$3$4$5一般文本,图像$6, 一般二进制文件$7 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?image and flash content(.*) $1隐藏$2$3$4$5图片,flash$6 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?image content(.*) $1隐藏$2$3$4$5图片$6 -(.*)[Hh]iding (HTML, )?(script, )?(XML, )?(CSS, )?image(, flash)? and general binary content(.*) $1隐藏$2$3$4$5图片$6,一般二进制文件$7 -(.*)[Hh]iding (HTML|script|XML|CSS)(, script)?(, XML)?(, CSS)? and (script|XML|CSS|flash) content(.*) $1隐藏$2$3$4$5, $6 $7 -(.*)[Hh]iding (HTML|script|XML|CSS)(, script)?(, XML)?(, CSS)? and general binary content(.*) $1隐藏$2$3$4$5,一般二进制文件$6 -(.*)[Hh]iding (HTML|script|XML|CSS)(, script)?(, XML)?(, CSS)? and general text content(.*) $1隐藏$2$3$4$5, 一般文本$6 -(.*)[Hh]iding (HTML|script|XML|CSS)(, script)?(, XML)?(, CSS)? and image content(.*) $1隐藏$2$3$4$5, 图片$6 -(.*)[Mm]atching expression (.*) $1匹配表达式 $2 -(.*)[Mm]atching regex (.*) $1匹配正则 $2 -(.*)[Nn]ot matching expression (.*) $1不匹配表达式$2 -(.*)[Nn]ot matching regex (.*) $1不匹配正则$2 -(.*)[Ss]howing only commented and highlighted items(.*) $1仅显示带注释及高亮条目$2 -(.*)[Ss]howing only commented items(.*) $1仅显示带注释条目$2 -(.*)[Ss]howing only highlighted items(.*) $1仅显示高亮条目$2 -(.*)[Ss]howing only listener (.*) $1仅显示监听器(listener)$2 -(.*)[Ss]howing specific extensions(.*) $1显示指定的扩展名$2 -(.*)\[Pro version only\](.*) $1[仅限专业版]$2 -(.*)\[Pro version with 64-bit Java only\](.*) $1[仅限64位Java的专业版]$2 -(.*)\[disk projects only\](.*) $1[仅限磁盘项目]$2 -(.*: )excellent. $1非常好。 -(.*: )extremely poor. $1非常糟糕。 -(.*: )poor. $1比较差。 -(.*: )reasonable. $1合理的。 -(.*: )very good. $1非常好。 -(.*: )very poor. $1非常差。 -(?i)Application Login 应用程序登录 -(?i)Authentication Required 需要认证 -(?i)Character Sets?(:*) 字符集$1 -(?i)Copy URLs? 复制网址 -(?i)Details? 详细信息 -(?i)Embedded Browser Health Check 内置浏览器健康检查 -(?i)Health Check for burp's Browser 内置浏览器健康检查 -(?i)Examples?(:)? 示例$1 -(?i)Follow redirections?(:)? 跟随重定向$1 -(?i)Hotkeys? 热键 -(?i)Items? 条目 -(?i)Payload Sets?(:)? Payload集$1 -(?i)Rename Project 重命名项目 -(?i)Request Headers? 请求头 -(?i)Request items? again 重新请求项目 -(?i)Resource Pools? 资源池 -(?i)Response headers? 响应头 -(Leave blank to run once only) (如果您只想运行一次,请留空) -([,0-9]+) bytes \| (\d+) millis $1字节 | $2毫秒 -([,0-9]+) bytes? $1字节 -([,0-9]+) highlights? $1高亮 -([,0-9]+) issues selected $1选择问题 -([,0-9]+) items selected $1选择项目 -([,0-9]+) results selected $1选择结果 -([,0-9]+) submissions? $1提交 -(\d+) \(approx\) 约$1 -(\d+) \(max\) $1 (最大) -(\d+) anomalies were identified in this test: 在此测试中发现了异常: -(\d+) bits failed the test. The following (\d+) bits passed the test: (\d+)(, \d+)*.(.*) $1bits 测试失败 以下$2 位成功通过测试 $3$4$5 -(\d+) bits passed the test. The following (\d+) bits failed the test: (\d+)(, \d+)*.(.*) $1bits 通过了测试。以下$2位未能通过测试: $3$4$5 -(\d+) items added to site map $1个项目添加到站点地图 -(\d+) items? $1项目 -(\d+) letter words $1字母词 -(\d+) locations crawled $1个已爬取的地址 -(\d+) payload positions 配置 $1 个payload位置 -(\d+) payload positions? $1 个payload 位置? -(\d+) requests \((\d+) errors\) $1个请求($2个错误) -(\d+) responses processed $1个响应已处理 -(\d+) responses queued $1个响应排队中 -(\d+) results? $1结果 -(\d+) tokens were padded with (.*) at the end. $1令牌在最后使用$2填充。 -(\d+) tokens were padded with (.*) at the start. $1令牌在开始时用$2填充。 -(\d+)% complete $1%完成 -(\d+)\. Audit of (.*) $1. $2 的审计 -(\d+)\. Crawl and audit of (.*) $1. $2个爬虫和审计 -(\d+)\. Crawl of (.*) $1. $2 的爬虫 -(\d+)\. Live audit from (Proxy|Repeater) and (Repeater|Intruder) \(all traffic\) $1. $2,$3实时诊断(所有流量) -(\d+)\. Live audit from (Proxy|Repeater) and (Repeater|Intruder) \(custom scope\) $1. $2,$3实时诊断(自定义范围) -(\d+)\. Live audit from (Proxy|Repeater) and (Repeater|Intruder) \(suite scope\) $1. $2,$3实时诊断(工具范围) -(\d+)\. Live audit from (Proxy|Repeater|Intruder) \(all traffic\) $1. $2实时诊断(所有流量) -(\d+)\. Live audit from (Proxy|Repeater|Intruder) \(custom scope\) $1. $2实时诊断(自定义范围) -(\d+)\. Live audit from (Proxy|Repeater|Intruder) \(suite scope\) $1. $2实时诊断(工具范围) -(\d+)\. Live audit from Proxy, Repeater and Intruder \(all traffic\) $1. Proxy,Repeater,Intruder 实时诊断(所有流量) -(\d+)\. Live audit from Proxy, Repeater and Intruder \(custom scope\) $1. Proxy,Repeater,Intruder实时诊断(自定义范围) -(\d+)\. Live audit from Proxy, Repeater and Intruder \(suite scope\) $1. Proxy,Repeater,Intruder实时诊断(工具范围) -(\d+)\. Live passive crawl from (Proxy|Repeater) and (Repeater|Intruder) \(all traffic\) $1. $2,$3(所有流量)实时被动爬虫 -(\d+)\. Live passive crawl from (Proxy|Repeater) and (Repeater|Intruder) \(custom scope\) $1. $2,$3从(自定义范围)实时被动爬虫 -(\d+)\. Live passive crawl from (Proxy|Repeater) and (Repeater|Intruder) \(suite scope\) $1. $2,$3来自(工具范围)的实时被动爬虫 -(\d+)\. Live passive crawl from (Proxy|Repeater|Intruder) \(all traffic\) $1. $2(所有流量)实时被动爬虫 -(\d+)\. Live passive crawl from (Proxy|Repeater|Intruder) \(custom scope\) $1. $2从(自定义范围)实时被动爬虫 -(\d+)\. Live passive crawl from (Proxy|Repeater|Intruder) \(suite scope\) $1. $2来自(工具范围)的实时被动爬虫 -(\d+)\. Live passive crawl from Proxy, Repeater and Intruder \(all traffic\) $1. Proxy,Repeater,Intruder(所有流量)实时被动爬虫 -(\d+)\. Live passive crawl from Proxy, Repeater and Intruder \(custom scope\) $1. Proxy,Repeater,Intruder从(自定义范围)实时被动爬虫 -(\d+)\. Live passive crawl from Proxy, Repeater and Intruder \(suite scope\) $1. $Proxy,Repeater,Intruder 来自(工具范围)的实时被动爬虫 -(\d+)h (\d+)m (\d+)s $1时间 $2分 $3秒 -(\d+)m (\d+)s $1分 $2秒 -(\d+)s $1秒 -([1-9]\d*) match(es)? $1匹配 -([A-Z]+) request to (.*) $2 的 $1 请求 -(only available for disk-based projects) 仅磁盘项目可用 -(\d+) matches $1匹配 -(\d+) positions $1位置 -(\d+) requests((\d+) errors) $1个请求($2个错误) -1. Click the "Copy Clickbandit to clipboard" button below. This will copy the Clickbandit script to your clipboard. 1.单击下面的“将Clickbandit复制到剪贴板”按钮。 这会将Clickbandit脚本复制到剪贴板。 -1. Using your browser, go to the following URL: 1.使用浏览器,打开以下地址: -2. Copy the following data into the activation request field in your browser: 2.将以下数据复制到Activation request中: -2. In your browser, visit the web page that you want to test, in the usual way. 2.在浏览器中,像往常一样访问要测试的网页。 -2xx [success] 2xx [成功] -3. In your browser, open the web developer console. This might also be called "developer tools" or "JavaScript console". 3.在浏览器中,打开Web开发人员控制台。 这也称为“开发人员工具”或“JavaScript控制台”。 -3. Paste below the data from the activation response field in your browser: 3.粘贴浏览器的Activation response中数据到下面: -3xx [redirection] 3xx [重定向] -3xx status code with Location header 带Location报头的3xx状态码 -4. Paste the Clickbandit script into the web developer console, and press enter. 4.将Clickbandit脚本粘贴到Web开发人员控制台中,然后按Enter键。 -4xx [request error] 4xx [请求错误] -5xx [server error] 5xx [服务器错误] -A backup of the project has been found, please indicate whether you would like to attempt a repair of the project or open the backup. 找到了一个项目的备份。 请指定是修复项目还是打开备份文件。 -A built-in configuration has the same name 已经有一个内置的设置使用了相同的名字。 -A communications error occurred. Please review your connection settings and retry, or attempt to perform manual activation. 发生了一个通信错误。 请检查连接设置并重试,或执行手动激活。 -A macro is a sequence of one or more requests. You can use macros within session handling rules to perform tasks such as logging in to the application, obtaining anti-CSRF tokens, etc. 宏是一个或多个请求的序列。 您可以在会话处理规则中使用宏来执行诸如登录应用程序和获取CSRF明天令牌等任务。 -A new version of Burp is available. 一个新版本的Burp已经可以获取。 -A resource pool is a grouping of tasks that share a quota of network resources. Each resource pool can be configured with its own throttling settings which control the number of requests that can be made concurrently, or the rate at which requests can be made, or both. 资源池是一组共享网络资源分配的任务。 可以将每个资源池配置为调整并发请求数,请求速度或两者。 -AMF string parameters (use with caution) AMF字符串参数(请谨慎使用) -AMF version(\s*) AMF版本$1 -API Keys API键 -API key is only available at time of initial generation API密钥仅在初始创建时可用 -API keys are secrets and should be handled carefully. You cannot retrieve an existing API key from Burp after it has been created. API密钥是保密的,需要谨慎对待。创建后无法从Burp获取API密钥。 -APIs API -ASCII hex ASCII十六进制数 -ASP.NET ViewState without MAC enabled(\s+\[\d+\])? MAC无效 ASP.NET ViewState$1 -ASP.NET debugging enabled(\s+\[\d+\])? ASP.NET调试已启用$1 -ASP.NET tracing enabled(\s+\[\d+\])? ASP.NET跟踪已启用$1 -About Burp Suite 关于Burp Suite -About Burp Scanner 关于Burp Scanner -Accept cookies 接受cookie -Action 操作 -Activate License 激活许可证 -Activation Failed 激活失败 -Active Scanning Areas 主动扫描区域 -Active Scanning Engine 主动扫描引擎 -Active Scanning Optimization 主动扫描优化 -Active and passive scanning 主动和被动扫描 -Active checks 主动检查 -Active scanning only 仅限主动扫描 -Active scanning wizard 主动扫描向导 -Actively scan all in-scope traffic through Proxy 主动扫描通过代理的所有流量 -Actively scan defined insertion points 主动扫描定义的插入点 -Actively scan selected items 主动扫描所选条目 -Actively scan this branch 主动扫描此分支 -Actively scan this host 主动扫描此主机 -Add 添加 -Add "skip parameter" rule 添加“跳过参数”规则 -Add % prefix before each byte 在每个字节前添加% -Add (Request|Response|Proxy).(Host|Path|Query|Time|Complete|Method|Cookies||RTT|Complete|Status|Length|InferredType|Comment|Tool|ListenInterface) Value To LogFilter 增加该$1的$2到日志过滤器 -Add LogFilter 添加日志过滤器 -Add SSL passthrough target 添加SSL直通目标 -Add TLS passthrough target 添加TLS直通目标 -Add URL to exclude from scope 添加要从范围中排除的URL -Add URL to include in scope 添加要包括在范围中的URL -Add a new action 添加一个新动作 -Add a new client certificate 添加一个新的客户端证书 -Add a new custom parameter location 添加自定义参数位置 -Add a new extract item 新建提取条目 -Add a new form field completion rule 添加了新表单字段完成规则 -Add a new header 添加新报头 -Add a new interception rule 新建拦截规则 -Add a new item 新建条目 -Add a new item by pasting a URL 通过粘贴网址新建条目 -Add a new listener 新建监听器 -Add a new macro 新建宏 -Add a new match/replace rule 新建匹配/替换规则 -Add a new parameter 新建参数 -Add a new payload processing rule 新建payload处理规则 -Add a new proxy listener 新建代理监听器 -Add a new task 新建任务 -Add a new upstream proxy rule 新建上行代理规则 -Add all items requested through Proxy to site map 将通过代理请求的所有项目添加到站点地图 -Add all links observed in traffic through Proxy to site map 将通过代理在流量中观察到的所有链接添加到站点地图 -Add comment 添加注释 -Add comments 添加注释 -Add cookies received in responses to the session handling cookie jar 添加响应中收到的cookies到会话处理cookie jar中 -Add discovered content to suite site map 将发现的内容添加到Sitemap -Add entries here to override your computer's DNS resolution. 在此处添加以覆盖计算机的DNS域名解析。 -Add form field completion rule 添加表单字段完成规则 -Add from list ... 从列表中添加... -Add from list ... [Pro version only] 从列表中添加... [仅限专业版] -Add hostname resolution rule 添加主机名解析规则 -Add links. Add item itself, same domain and URLs in suite scope. 添加链接,添加项目本身,相同的域和在工具作用域中的网址。 -Add match/replace rule 添加搜索/替换规则 -Add payload processing rule 添加payload处理规则 -Add platform authentication credentials 添加平台身份认证凭据 -Add prefix 添加前缀 -Add prefix for in-scope URLs 添加范围内URL的前缀 -Add prefix for out-of-scope URLs 为超出范围的 URL 添加前缀 -Add random variations 添加随机变化(Add random variations) -Add random variations to throttle 添加随机的变化到请求中(增加隐蔽性) -Add raw payload 添加原始payload -Add request header 添加请求头 -Add request interception rule 添加请求拦截规则 -Add response interception rule 添加响应拦截规则 -Add streaming URL 添加流式 URL -Add streaming URL prefix 添加流式 URL 前缀 -Add suffix 添加后缀( -Add the specified item 添加指定的项目 -Add to scope 添加到范围 -Add to site map 添加到站点地图 -Add to task 添加到任务 -Add to task: (.*) 添加到任务:$1 -Add upstream proxy rule 添加上游的代理规则 -Add § 添加payload位置 § -Added 已追加 -Additional encrypted strings - optional 附加加密字符串-可选 -Additional encrypted strings - optional \((\d+)\) 附加加密字符串-可选($1) -Adjust how widgets are displayed within the Inspector. You can also change the order and hide widgets you're not interested in. 调整小部件在检查器(Inspector)中的显示方式。 您还可以更改顺序并隐藏您不感兴趣的小部件 -Advisory 警告 -After recovering session: 会话恢复后: -After running the macro, invoke a Burp extension action handler: 执行宏后,执行Burp扩展操作处理程序: -Ajax request header manipulation \(DOM-based\)(\s+\[\d+\])? Ajax请求头操作(基于DOM)$1 -Ajax request header manipulation \(reflected DOM-based\)(\s+\[\d+\])? Ajax请求头操作(基于DOM的反射型)$1 -Ajax request header manipulation \(stored DOM-based\)(\s+\[\d+\])? Ajax请求头操作(基于DOM的存储型)$1 -Alerts 警告 -Alias 別名 -All 所有 -All bits failed the test. 全部的bits都没有通过测试。 -All bits passed the test. 全部的bits都通过了测试。 -All bits passed the test. Note that the FIPS specification for this test only records a fail if the longest run of bits is overly long. However, an overly short longest run of bits also indicates that the sample is not random. Therefore some bits may record a significance level that is below the FIPS pass level even though they do not strictly fail the FIPS test. 全部的bits都通过了测试。需要注意的是,如果最长的位序列太长,则此测试的FIPS规范将失败。 然而,最长的位序列太短也表明样本不是随机的。 因此,某些位可能低于FIPS通过级别,尽管它们不会通过严格的FIPS测试。 -All interfaces 所有接口 -All issues 所有问题 -All items were successfully cleaned up. 所有项目均已成功删除。 -All rows 所有行 -All tests were successful. 所有的测试都是成功的。 -All tools: 所有工具: -Allow HTTP/2 ALPN override 允许 HTTP/2 ALPN覆盖 -Allow access without API key (using this option is not secure) 允许在没有API密钥的情况下访问(此选项不安全) -Allow renderer to make HTTP requests (for images, etc.) 允许渲染器发起HTTP请求(图像等) -Allow requests to web interface using fully-qualified DNS hostnames 在Web接口中允许完全限定的DNS主机名 -Allow the embedded browser to run without a sandbox. 允许内嵌浏览器在无沙箱情况下运行 -Allow Burp's browser to run without a sandbox. 允许内嵌浏览器在无沙箱情况下运行 -Allow the proxy embedded browser to store settings and history 允许代理内嵌浏览器存储设置和历史记录 -Allow Burp's browser to store settings and history 允许Burp浏览器存储设置和历史记录 -Allow unsafe renegotiation (required for some client certificates) 允许不安全的加密套件协商(某些客户端证书需要) -Always 总是 -Always collapsed 始终折叠 -Always disable 始终禁用 -Always enable 始终启用 -Always take the same action in future 从下一次开始执行相同的操作 -An error occurred when recovering project data. 恢复项目数据时发生错误 -An error occurred when starting a project with the selected options. 使用所选选项启动项目时发生错误。 -An error occurred while attempting to process the activation response. Please check that you are using the latest JRE from Oracle. 处理激活响应时发生错误。请确保您使用的是Oracle最新的JRE。 -An error occurred while attempting to verify your license key. Please check that you are using the latest Java Runtime Environment from Oracle, or try re-entering your license key. 验证许可证密钥时发生错误。请确认您使用的是Oracle的最新Java执行环境或重新输入许可证密钥。 -An error occurred while loading the extension. Any output or error messages generated are shown below. 加载扩展程序时发生错误。生成的输出和错误显示在下面。 -An error occurred: Input file is not in correct format 发生错误:输入文件的格式不正确 -An error occurred: Not a valid Burp project file: (.*) 发生错误:它不是有效的Burp项目文件:$1 -An error occurred: The input file is not in correct format 发生错误:输入文件的格式不正确 -An update is available. 一个更新可用。 -An update is available. Please select the build that you want to download. 一个更新可用。请选择您要下载的版本。 -Analysis Options 分析选项 -Analysis options 分析选项 -Analyze and display AMF messages (use with caution) 分析并显示AMF消息(谨慎使用) -Analyze now 立即分析 -Analyze target 分析目标 -Analyzing character set 分析字符集 -Analyzing input file: (\d+)% complete 解析输入文件:完成 $1% -Anomalies 异常 -Answering "yes" will avoid accumulating project data for out-of-scope items. 如果选择“是”,则范围外的项目将不会累积在项目数据中。 -Any 任意 -Any header 任意报头 -Any parameter 任意参数 -Any status code with Location header 任意带有Location报头的状态码 -Append preprocessed payload 将预处理器payload添加到最后 -Append to base parameter value 添加到原始参数值 -Application 应用 -Apply 应用 -Applying changes 应用变更 -Apply changes 应用变更 -Are you sure you want to add this item to the site map? 您确定要将此项目添加到Sitemap吗? -Are you sure you want to cancel the download? 您确定要取消下载吗? -Are you sure you want to cancel the import? 您确定要取消导入吗? -Are you sure you want to cancel this macro? 您确定要取消此宏吗? -Are you sure you want to cancel this rule? 您确定要取消此规则吗? -Are you sure you want to cancel this streaming response? 您确定要取消流媒体响应吗? -Are you sure you want to cancel? 您确定要退出吗? -Are you sure you want to change options and re-run the comparison? 您确定要更改选项并重新执行比较吗? -Are you sure you want to clear all events? 您确定要清除所有活动吗? -Are you sure you want to clear queues? 您确定要清除队列吗? -Are you sure you want to clear the entire request template? 您确定要清除整个请求模板吗? -Are you sure you want to clear the history? 您确定要清除历史吗? -Are you sure you want to clear the list? 您确定要清除列表吗? -Are you sure you want to close the comparison? 您确定要关闭比较吗? -Are you sure you want to close the tracer? 您确定要关闭跟踪器吗? -Are you sure you want to close this Burp Collaborator client? Any further interactions from its payloads will be lost. 您确定要关闭Burp Collaborator客户端吗?来自该payloads的后续通信将会丢失。 -Are you sure you want to close this window? 您确定要关闭这个窗口吗? -Are you sure you want to delete all issues for the selected item? 您确定要删除所有的项目吗? -Are you sure you want to delete task (\d+)? 您确定要删除$1任务? -Are you sure you want to delete task (\d+)\? 您确定要删除$1任务? -Are you sure you want to delete the configuration "(.*)"\? 您确定要删除"$1"设置吗? -Are you sure you want to delete the selected item? 您确定要删除所选项吗? -Are you sure you want to delete the selected items? 您确定要删除所选项吗? -Are you sure you want to empty the cookie jar? 您确定要清空cookie jar吗? -Are you sure you want to exit the wizard? 您确定要退出向导吗? -Are you sure you want to exit this content discovery session? 您确定要结束此内容搜索会话吗? -Are you sure you want to exit? 您确定要退出吗? -Are you sure you want to listen on all interfaces? 您确定在所有接口上侦听吗? -Are you sure you want to proceed? 您确定要继续吗? -Are you sure you want to regenerate Burp's CA certificate? 您想重新生成Burp的CA证书吗? -Are you sure you want to remove ("[^"]+")\? $1您确定要删除吗? -Are you sure you want to remove this action? 您确定要删除此操作吗? -Are you sure you want to remove this certificate? 您确定要删除此证书吗? -Are you sure you want to remove this item? 您确定要删除此项吗? -Are you sure you want to remove this listener? 您确定要删除此监听器吗? -Are you sure you want to remove this macro? 您确定要删除此宏吗? -Are you sure you want to remove this rule? 您确定要删除此规则吗? -Are you sure you want to restore default Burp Collaborator server options? 您确定要重置Burp Collaborator服务器选项吗? -Are you sure you want to restore default Burp Extender options? 您确定要重置Burp Extender选项吗? -Are you sure you want to restore default HTML rendering options? 您确定要重置HTML渲染选项吗? -Are you sure you want to restore default HTTP message display options? 您确定要重置HTTP消息显示选项吗? -Are you sure you want to restore default Java environment options? 您确定要重置Java环境选项吗? -Are you sure you want to restore default Python environment options? 您确定要重置Python环境选项吗? -Are you sure you want to restore default Ruby environment options? 您确定要重置Ruby环境选项吗? -Are you sure you want to restore default SOCKS proxy options? 您确定要恢复默认的SOCKS代理选项吗? -Are you sure you want to restore default SSL negotiation options? 您确定要重置SSL协商选项吗? -Are you sure you want to restore default SSL negotiation workarounds options? SSL协商解决方法您确定要重置选项吗? -Are you sure you want to restore default SSL passthrough options? 您确定要重置SSL 穿透选项吗? -Are you sure you want to restore default active scanning areas options? 您确定要重置活动扫描目标选项吗? -Are you sure you want to restore default active scanning engine options? 您确定要重置活动扫描引擎选项吗? -Are you sure you want to restore default active scanning optimization options? 您确定要重置活动扫描优化选项吗? -Are you sure you want to restore default application login options? 您确定要重置应用程序登录选项吗? -Are you sure you want to restore default attack insertion points options? 您确定要重置攻击插入点选项吗? -Are you sure you want to restore default attack results options? 您确定要重置攻击结果选项吗? -Are you sure you want to restore default automatic project backup options? 您确定要重置项目自动备份选项吗? -Are you sure you want to restore default character set options? 您确定要重置字符集选项吗? -Are you sure you want to restore default client SSL certificates options? 您确定要重置客户端SSL证书选项吗? -Are you sure you want to restore default cookie jar options? 您确定要重置cookie jar选项吗? -Are you sure you want to restore default crawler options? 您确定要重置爬取工具选项吗? -Are you sure you want to restore default extract grep options? 您确定要重置提取的grep选项吗? -Are you sure you want to restore default form submission options? 您确定要重置表单提交选项吗? -Are you sure you want to restore default hostname resolution options? 您确定要重置主机名解析选项吗? -Are you sure you want to restore default hotkey options? 您确定要重置热键选项吗? -Are you sure you want to restore default intercept WebSockets messages options? 您确定要重置WebSocket消息的拦截选项吗? -Are you sure you want to restore default intercept client requests options? 您确定要重置客户端请求的拦截选项吗? -Are you sure you want to restore default intercept server responses options? 您确定要重置服务器响应拦截选项吗? -Are you sure you want to restore default live active scanning options? 您确定要重置实时活动扫描选项吗? -Are you sure you want to restore default live capture options? 您确定要重置实时捕捉选项吗? -Are you sure you want to restore default live passive scanning options? 您确定要重置实时被动扫描选项吗? -Are you sure you want to restore default logging options? 您确定要重置日志记录选项吗? -Are you sure you want to restore default macros options? 您确定要重置宏选项吗? -Are you sure you want to restore default match and replace options? 您确定要重置搜索和替换选项吗? -Are you sure you want to restore default match grep options? 您确定要重置match grep选项吗? -Are you sure you want to restore default miscellaneous proxy options? 您确定要重置其他代理选项吗? -Are you sure you want to restore default miscellaneous proxy settings options? 您确定要重置默认代理配置选项吗? -Are you sure you want to restore default out-of-scope requests options? 您确定要重置范围外请求选项吗? -Are you sure you want to restore default passive scanning areas options? 您确定要重置被动扫描目标选项吗? -Are you sure you want to restore default passive spidering options? 您确定要重置被动拼接选项吗? -Are you sure you want to restore default payloads grep options? 您确定要重置payload grep选项吗? -Are you sure you want to restore default performance feedback options? 您确定要重置性能反馈选项吗? -Are you sure you want to restore default platform authentication options? 您确定要重置平台身份验证选项吗? -Are you sure you want to restore default proxy history logging options? 您确定要将代理历史记录日志选项恢复吗? -Are you sure you want to restore default proxy interception options? 您确定要将代理拦截选项恢复吗? -Are you sure you want to restore default proxy listeners options? 您确定要重置代理监听器选项吗? -Are you sure you want to restore default redirections options? 您确定要重置重定向选项吗? -Are you sure you want to restore default request engine options? 您确定要重置请求引擎选项吗? -Are you sure you want to restore default request headers options? 您确定要重置请求头选项吗? -Are you sure you want to restore default response modification options? 您确定要重置响应操作选项吗? -Are you sure you want to restore default rest api options? 您确定要重置REST API选项吗? -Are you sure you want to restore default scan issues options? 您确定要重置扫描项目选项吗? -Are you sure you want to restore default scheduled tasks options? 您确定要重置计划任务选项吗? -Are you sure you want to restore default server SSL certificates options? 您确定要重置服务器SSL证书选项吗? -Are you sure you want to restore default session handling rules options? 您确定要重置会话处理规则选项吗? -Are you sure you want to restore default spider engine options? 您确定要重置Spider引擎选项吗? -Are you sure you want to restore default spider scope options? 您确定要重置Spider范围选项吗? -Are you sure you want to restore default static code analysis options? 您确定要重置静态代码分析选项吗? -Are you sure you want to restore default status 100 responses options? 状态100响应您确定要重置选项吗? -Are you sure you want to restore default streaming responses options? 您确定要重置流式响应选项吗? -Are you sure you want to restore default target scope options? 您确定要重置目标范围选项吗? -Are you sure you want to restore default temporary files location options? 您确定要重置临时文件位置选项吗? -Are you sure you want to restore default timeouts options? 您确定要重置超时选项吗? -Are you sure you want to restore default token analysis options? 您确定要重置令牌分析选项吗? -Are you sure you want to restore default token handling options? 您确定要重置令牌处理选项吗? -Are you sure you want to restore default upstream proxy servers options? 您确定要重置为默认代理服务器选项吗? -Are you sure you want to restore default user interface options? 您确定要重置用户界面选项吗? -Are you sure you want to restore defaults for Project options? 您确定要重置项目选项吗? -Are you sure you want to restore defaults for Proxy? 您确定要重置代理选项吗? -Are you sure you want to restore defaults for Repeater? 您确定要将重放器选项恢复吗? -Are you sure you want to restore defaults for Scanner? 您确定要重置扫描器选项吗? -Are you sure you want to restore defaults for Sequencer? 您确定要重置Sequencer选项吗? -Are you sure you want to restore defaults for Spider? 您确定要重置Spider的选项吗? -Are you sure you want to restore defaults for Target? 您确定要重置目标选项吗? -Are you sure you want to restore defaults for all project options? 您确定要重置所有项目选项吗? -Are you sure you want to restore defaults for user options? 您确定要重置用户选项吗? -Are you sure you want to restore default Tasks options? 您确定要重置任务选项吗? -Are you sure you want to restore default HTTP message search options? 您确定要重置HTTP消息搜索选项吗? -Are you sure you want to restore default Learn tab options? 您确定要重置学习标签选项吗? -Are you sure you want to restore default Burp's browser options? 您确定要重置Burp浏览器选项吗? -Are you sure you want to restore default client TLS certificates options? 您确定要重置客户端TLS证书选项吗? -Are you sure you want to restore default TLS negotiation workarounds options? 您确定要重置TLS协商选项吗? -Are you sure you want to restore default message editor request views options? 您确定要重置消息编辑器请求视图选项吗? -Are you sure you want to restore default message editor response views options? 您确定要重置消息编辑器响应视图选项吗? -Are you sure you want to retest the macro? 您确定要重新测试宏吗? -Are you sure you want to shut down Burp and launch the downloaded file? 关闭Burp并启动下载的文件? -Are you sure you want to shut down Burp and run the new version? 您确定要关闭Burp并开始新版本吗? -Are you sure you want to stop? 您确定要停止吗? -Are you sure you want to unload ("[^"]+")\? $1您确定要卸载吗? -At a significance level of 1%, the amount of effective entropy is estimated to be: (\d+) bits. 1%在显着性水平,有效熵量的评估如下:$1 位 -At least one URL to scan must be specified. 请指定至少一个要扫描的URL. -At least one item to scan must be specified. 请指定至少一个要扫描的项目. -At least one kind of analysis must be selected 必须至少选择一种类型的分析. -No Channel Selected 未选择渠道 -Attack 攻击 -Attack Insertion Points 攻击插入点 -(?i)Attack Results 攻击结果 -(?i)Attack Target 攻击目标 -Attack configuration 攻击配置 -Attack type: 攻击类型: -Attempt data recovery 尝试数据恢复 -Attempt to self-register a user 尝试自行注册用户 -Audit Optimization 审计优化 -Audit accuracy: 审计准确率: -Audit again 再次审计 -Audit checks - passive 审计检查 - 被动 -Audit finished. 审计已结束. -Audit items 审计条目 -Audit items documentation 审计条目文档 -Audit selected items 选择审计条目 -Audit speed: 审计速度: -Auditing 审计 -Auditing. Estimating time remaining... 审计中. 剩余时间估算中.... -Auditing\. (\d+)d remaining 审计中, 剩余$1天 -Auditing\. (\d+)h (\d+)m (\d+)s remaining 审计中, 剩余$1小时$2分$3秒 -Auditing\. (\d+)h remaining 审计中, 剩余$1时间 -Auditing\. (\d+)m (\d+)s remaining 审计中, 剩余$1分$2秒 -Auditing\. (\d+)m remaining 审计中, 剩余$1分 -Auditing\. (\d+)s remaining 审计中, 剩余$1秒 -Auth type 认证类型 -Authenticated crawl (random). Estimating time remaining... 身份验证(随机).预计剩余时间.... -Authenticated crawl \((.*)\). Estimating time remaining... 身份验证($1). 预计剩余时间.... -Authentication type: 认证类型: -(?i)Author: 作者: -Auto analyze 自动解析 -Auto analyze \(next: (\d+)\) 自动解析 (次: $1) -Auto § 自动添加payload位置 § -Auto-detect 自动检测 -Auto-expanded when there is enough space 有空间时自动展开 -Auto-modified message 自动更改消息 -Auto-modified request 自动更改请求 -Auto-modified response 自动更改响应 -Auto-scroll to match when text changes 文本变更时,自动滚到匹配位置 -Auto-select based on request features 从请求功能中自动选择 -Automatic BApp updates 自动更新BApp -Automatic Project Backup [disk projects only] 项目自动备份[仅限磁盘项目] -(?i)Automatic Project Backup 自动备份项目 -Automatic backup (\d+)% complete 自动备份$1%完成 -Automatic backup failed 自动备份失败 -Automatic payload positions 自动载入payload位置 -Automatic project backup saves a copy of the Burp project file periodically in the background. 项目自动备份会定期保存Burp项目文件的副本 -Automatically add entries on client SSL negotiation failure 在客户端SSL协商失败时自动添加条目 -Automatically add entries on client TLS negotiation failure 在客户端TLS协商失败时自动添加条目 -Use HTTP/1.0 in requests to server 使用HTTP/1.0来请求服务器 -Automatically add entries on client TLS negotiation failure 客户端 TLS 协商失败时自动添加条目 -Automatically back up the project every 自动项目备份间隔 -Automatically fix missing or superfluous new lines at end of request 在请求结束时自动修复丢失或多余的换行符 -Automatically locate library 从本地库自动搜索 -Automatically maintain session (only applies to crawl-driven audits) 自动维护会话(仅适用于爬虫-驱动的审计) -Automatically reload extensions on startup 启动时自动重新加载扩展 -Automatically scan the following targets as you browse. Active scan checks send various malicious requests designed to identify common vulnerabilities. Use with caution. 浏览以下对象时,扫描将自动执行。主动扫描检查会发送各种恶意请求,并尝试发现常见漏洞。请谨慎使用。 -Automatically scan the following targets as you browse. Passive scan checks analyze your existing traffic for evidence of vulnerabilities, and do not send any new requests to the target. 浏览以下对象时,扫描将自动执行。被动扫描检查将现有流量分析为漏洞跟踪,不会向目标发送新请求。 -Automatically select compatible SSL parameters on negotiation failure 协商失败时自动选择兼容的SSL参数 -Automatically set a payload at each URL, cookie and body parameter 自动将payload设置为每个URL,cookie,body参数 -Automatically start 自动启动 -Automatically start tasks 自动启动任务 -Automatically submit these credentials: 自动发送此凭据: -Automatically submit using the following rules to assign text field values: 根据以下规则自动发送文本字段值: -Automatically update Content-Length header when the request is edited 编辑请求时自动更新Content-Length报头 -Automatically update Content-Length header when the response is edited 编辑响应时自动更新Content-Length报头 -Automatically update installed BApps on startup 启动时自动更新已安装的BApp -BApp Store BApp商店 -BApp verification failed - the BApp may be unsigned or may have been tampered with. BApp验证失败 - BApp可能未签名或可能未被篡改。 -Back 返回 -Background Color 背景色 -Backup Interval 备份间隔 -Backup file: 备份文件: -Backup file: 备份文件: -Base request 原始请求 -Base response 原始响应 -Base string: 原始字符串(Base string): -Base value of payload position payload位置原始值 -Base value: 原值: -Base64-decode Base64解码 -Base64-decode before analyzing 在解析前进行Base64解码 -Base64-encode Base64编码 -Base64-encode requests and responses 使用Base64编码请求和响应包 -Base64-encoded data in parameter(\s+\[\d+\])? 参数中的Base64编码数据$1 -Base: 基数(Base): -Battering ram 撞击物-一组payload(Battering ram) -Because some character positions within the sample use character sets whose size is not a round power of two, ([,0-9.]+) bits of data were compressed into other bits derived from the same character position. 由于样本中的一些字符位置使用的字符集的大小不是2的整数次方,$1 位数据被压缩成来自相同字符位置的其他位。 -Billing 计费 -Bind to address: 绑定地址: -Bind to port: 绑定端口: -Binding 绑定 -Bit Compression Analysis - Compression Ratios Bit压缩分析 - 压缩比 -Bit Compression Analysis - Significance Levels Bit压缩分析 - 重要性级别 -Bit Correlation Analysis - Significance Levels Bit相关分析 - 重要性级别 -Bit conversion Bit转换 -Bit flipper Bit翻转(Bit flipper) -Bit-level analysis Bit-级别分析 -Blind 盲注 -Block size (usually 8 or 16): 块大小(通常为8或16): -Body encoding: Body编码: -Body parameter Body参数 -Body parameter values Body参数值 -Boolean condition checks 布尔条件检查 -Boolean conditions 布尔条件 -Boolean operator: 布尔运算符: -Boolean-based blind (B) 布尔盲注 -Breadth-first hop limit: 广度优先跳跃限制: -Browser cross-site scripting filter disabled(\s+\[\d+\])? 浏览器XSS过滤器无效$1 -Brute forcer 爆破(Brute forcer) -Building GUI 构建GUI -Builds: 构建: -Built-in 内置 -Built-in long directory list 长内置目录名称列表 -Built-in long file list 内置长文件名列表 -Built-in short directory list 短内置目录名称列表 -Built-in short file list 内置短文件名列表 -Burp Clickbandit Burp点击劫持 -Burp Clickbandit is a tool for generating clickjacking attacks. When you have found a web page that may be vulnerable to clickjacking, you can use Burp Clickbandit to create an attack, and confirm that the vulnerability can be successfully exploited. Burp Clickbandit是一个生成点击劫持攻击的工具。当您发现网页可能容易受到点击劫持时,可以使用Burp Clickbandit创建攻击,并确认该漏洞可以成功利用。 -Burp Clickbandit runs in your browser using JavaScript. It works on all modern browsers except for Microsoft IE and Edge. To run Burp Clickbandit, use the following steps: Burp Clickbandit使用JavaScript在浏览器中运行。它适用于除微软IE和Edge之外的所有现代浏览器。要运行Burp Clickbandit,请使用以下步骤: -Burp Collaborator Health Check Burp Collaborator健康检查 -Burp Collaborator Server Burp Collaborator服务器 -Burp Collaborator client Burp Collaborator客户端(类似于DNSlog平台) -Burp Collaborator is an external service that Burp can use to help discover many kinds of vulnerabilities. You can use the default Collaborator server provided by PortSwigger, or deploy your own instance. You should read the full documentation for this feature and decide which option is most appropriate for you. Burp Collaborator是一项外部服务,可帮助Burp发现许多漏洞。您可以部署和使用PortSwigger或您自己的实例提供的默认Collaborator服务器。请阅读有关此功能的所有文件,并做出最有效的选择。 -Burp Extender APIs Burp扩展API -(?i)Burp Extensions Burp扩展 -Burp Infiltrator [Pro version only] Burp Infiltrator [仅限专业版] -Burp Infiltrator currently supports applications written in Java or other JVM-based languages such as Groovy. Java versions from 4 and upwards are supported. Burp Infiltrator目前支持用Java或其他基于JVM的语言(如Groovy)开发的应用程序。它支持Java版本4或更高版本。 -Burp Infiltrator is a tool for instrumenting target web applications in order to facilitate testing using Burp Scanner. Burp Infiltrator modifies the target application so that Burp can detect cases where its input is passed to potentially unsafe APIs on the server side. Burp Infiltrator是一个工具,用于将目标Web应用程序转换为工具,以便使用Burp Scanner进行测试。更改目标应用程序,以便Burp可以检测Burp的输入是否已通过潜在危险的API。 -Burp Infiltrator was saved successfully as: burp_infiltrator_java.jar Burp Infiltrator已成功保存:burp_infiltrator_java.jar -Burp Proxy documentation Burp代理相关文档 -Burp Proxy options Burp代理选项 -Burp Proxy uses listeners to receive incoming HTTP requests from your browser. You will need to configure your browser to use one of the listeners as its proxy server. Burp Proxy使用监听器接收来自浏览器的HTTP请求。您需要在浏览器中将BURP的其中一个监听配置为代理服务器。 -Burp Repeater documentation Burp Repeater模块文档 -Burp Repeater help Burp 重放器帮助 -Burp Scanner reporting wizard Burp扫描报告向导 -Burp Spider - Submit Form Burp Spider - 提交表单 -Burp Spider needs your guidance to submit a login form. Please choose the value of each form field which should be used when submitting the form, and whether Burp should iterate submission of multi-value fields. You can control how Burp handles forms in the Spider options tab. Burp Spider需要您的输入才能发送登录表单。请选择要用于传输的每个表单字段的值以及是否重复具有多个值的字段。您可以在“爬虫”选项卡上控制表单的处理方式。 -Burp Spider needs your guidance to submit a login form. Please choose the value of each form field which should be used when submitting the form. You can control how Burp handles forms in the Spider options tab. Burp Spider需要您的输入才能发送登录表单。请选择要用于发送的每个表单域的值。您可以在“爬虫选项”选项卡上控制表单的处理方式。 -Burp Suite (.*) (.*) - licensed to (.*) Burp Suite $1 $2 - licensed to $3 -Burp Suite - a guided video tour Burp Suite - 视频引导 -Burp Suite Community Edition Burp Suite社区版 -Burp Suite Documentation Burp Suite文档 -Burp Suite Professional Burp Suite专业版 -Burp Suite Professional([^-]+) - ([^-]+) Burp Suite专业版 $1 -$2 -Burp Suite Professional([^-]+) - Temporary Project +-([^-]+) Burp Suite专业版 $1 - 临时项目 -$2 -Burp Suite Support Center Burp Suite支持中心 -Burp Suite diagnostics Burp Suite诊断 -Burp Suite documentation Burp Suite文档 -Burp Suite on Twitter Burp Suite Twitter -Burp Suite search Burp Suite搜索 -Burp Suite video tutorials Burp Suite视频教程 -Burp has not been fully tested on this platform and you may experience problems. Burp还未在此平台上进行完整的测试,可能会遇到问题。 -Burp is up to date. Burp是最新的。 -Burp license key Burp许可证密钥 -Burp maintains a cookie jar that stores all of the cookies issued by visited web sites. Session handling rules can use and update these cookies to maintain valid sessions with applications that are being tested. You can use the settings below to control how Burp automatically updates the cookie jar based on traffic from particular tools. 将访问过网站所有Cookie保存在Cookie jar中。会话处理规则可以使用和更新这些Cookie,以保持您正在测试的应用程序的有效会话。以下设置控制如何根据特定工具的流量自动更新Cookie jar。 -Burp program executable Burp执行程序 -Burp will attempt to repair the project file. This will create a new project file that can be opened safely, and will preserve as much data as possible from the original file. Burp将尝试修复项目文件。这将创建一个可以安全打开的新项目文件,并从原始文件中存储尽可能多的数据。 -Burp will now attempt to contact the license server and activate your license. This will require Internet access. If you access the Internet via a web proxy server, please enter the details below. Burp将连接到许可证服务器并尝试激活。这需要互联网访问。要通过代理服务器访问Internet,请在下面输入详细信息。 -By URL 按URL -By severity 按严重程度 -By type 按类型 -Byte compare 字节比较 -Byte compare of #(\d+) and #(\d+) \((\d+) differences\) #$1和#$2的字节比较($3个的不同) -Bytes 字节(Bytes) -Bytes transferred: 传输的字节数: -CA Certificate CA证书 -CGI scripts CGI脚本 -CSRF PoC generator CSRF PoC生成器 -CSRF PoC generator documentation CSRF PoC生成器文档 -CSRF technique: CSRF技术: -CSS injection \(reflected\)(\s+\[\d+\])? CSS反射型$1 -CSS injection \(stored\)(\s+\[\d+\])? CSS反射(储存型)$1 -Cacheable HTTPS response(\s+\[\d+\])? 可缓存HTTPS响应$1 -Caching 高速缓存 -Cancel 取消 -Cannot remove macro 无法删除宏 -Cannot remove macros 无法删除宏 -Capture all 捕获所有 -Capture by MIME type 按MIME捕获 -Capture by request type 按请求类型捕获 -Capture by search term 按搜索术语捕获 -Capture by status code 按状态码捕获 -Capture by tool 按工具捕获 -Capture filter: 捕获过滤: -Capture filter: Please wait ... 捕获过滤:请稍后... -Capture limit 捕获限制 -Capture only in-scope items (Suite scope) 仅捕获范围内条目(套件范围) -Capture only parameterized requests 仅捕获参数化请求 -Capture requests up to: 捕获请求最大: -Capture responses up to: 捕获响应最大: -Capturing: 捕获中 -Case modification 大小写修改 -Case modifications 大小写修改 -Case sensitive 区分大小写 -Case sensitive match 区分大小写匹配 -Case sensitivity: 区分大小写: -Case-sensitivity: 区分大小写: -Certain Certain -Certificate 证书 -Certificate and private key from PKCS#12 keystore 来自PKCS#12密钥库的证书和密钥 -Certificate and private key in DER format DER格式的证书和密钥 -Certificate and private key in PKCS#12 keystore PKCS#12密钥库证书和密钥 -Certificate file: 证书文件: -Certificate in DER format DER格式的证书 -Certificate type: 证书类型: -Change body encoding 修改body编码 -Change font ... 更换字体... -Change options 修改选项 -Change parameter locations (causes many more scan requests): 更改参数位置(将发生大扫描请求): -Change request method 修改请求方法 -Change the font used to display HTTP messages 修改HTTP消息显示字体 -Change... 修改... -Changes will take effect when Burp is restarted. 变更重启后生效 -Character Count Analysis - Significance Levels 字符数分析 - 重要性级别 -Character Transition Analysis - Significance Levels 文字迁移解析 - 重要性级别 -Character blocks 字符块 -Character frobber 字符frobber(Character frobber) -Character substitution 字符替换 -Character substitutions 字符替换 -Character-level analysis 字符等级分析 -Check for updates 检查更新 -Check robots.txt 检查robots.txt -Check session is valid 检查会话的有效性 -Checking for available installers 检查可用的安装程序 -Checking for updates 检查更新 -Choose a PKCS#12 file 请选择PKCS#12文件 -Choose a file to export the CA certificate. 请选择要导出CA证书的文件。 -Choose a file to export the certificate and private key, and a password to use for the keystore. 选择要导出证书和密钥的文件,然后输入要设置为密钥库的密码。 -Choose a file to export the private key. 请选择要导出私钥的文件。 -Choose a file to paste from 请选择粘贴源文件 -Choose a file to save the configuration to 请选择一个文件以保存设置 -Choose a file to save to 请选择要保存的文件 -Choose a log file 请选择一个日志文件 -Choose a preset scheme 选择预定义格式 -Choose an attack to open 请选择要打开的攻击 -Choose an attack type 选择攻击类型: -Choose an empty directory to save responses to 请选择一个空目录以保存响应。 -Choose file... 选择文件... -Choose folder ... 选择文件夹... -Choose predefined task... 选择预定义任务... -Choose the PKCS#11 library file 请选择PKCS#11库文件 -Choose the folder where temporary files will be saved 选择存储临时文件的文件夹 -Choose the format for the report. 请选择报告格式。 -Choose the tools whose data you want to be included in the new project file and whether you only want to save in-scope items. 请选择要包含在新项目文件中的工具数据以及是否仅保存范围中的项目。 -Choose the tools whose data you want to import from the project file. 请选择一个工具从项目文件中导入数据。 -Choose this option if you plan to load the state file later and continue testing, or pass it on to someone else who will take over your testing. You should be aware that if any testing is continued using multiple instances of Burp, then some Collaborator-based issues may be missed or incorrectly reported. 如果您想稍后加载此状态文件并继续测试或将其传递给其他人接管测试,请选择此选项。如果继续使用多个Burp实例进行测试,可能会错过或报告基于Collaborator的问题。 -Choose this option if you plan to pass the project file on to someone else, but you do not want them to be able to receive details of any ongoing Burp Collaborator interactions that are associated with your testing. Any new scanning that is performed by the other user will use a different unique identifier, to avoid any interference with other instances of Burp. 如果您计划将项目文件传递给其他人但不想继续接收与测试相关联的Collaborator的详细信息,请选择此选项。要执行的新扫描使用不同的唯一标识符以避免干扰其他Burp实例。 -Choose this option if you plan to pass the state file on to someone else, but you do not want them to be able to receive details of any ongoing Burp Collaborator interactions that are associated with your testing. Any new scanning that is performed by the other user will use a different unique identifier, to avoid any interference with other instances of Burp. 如果您计划将状态文件传递给其他人但不想继续接收与测试相关联的Collaborator的通信详细信息,请选择此选项。要执行的新扫描使用不同的唯一标识符以避免干扰其他Burp实例。 -Choose this option if you plan to use the project file later and continue testing, or pass it on to someone else who will take over your testing. You should be aware that if any testing is continued using multiple instances of Burp, then some Collaborator-based issues may be missed or incorrectly reported. 如果您想稍后加载此项目文件并继续测试或将其传递给其他人接管测试,请选择此选项。如果继续使用多个Burp实例进行测试,可能会错过或报告基于Collaborator的问题。 -Choose whether to configure login credentials or recorded login sequences. You can configure multiple logins to scan in different user contexts. 选择是否配置登录凭据还是记录登录序列。 您可以配置多个登录以在不同的用户上下文中进行扫描。 -Choose which tools you want to restore the configuration of. 请选择恢复设置的工具。 -Choose which tools you want to restore the state of. 请选择恢复状态的工具。 -Choose which tools you want to save the configuration of. 请选择保存设置的工具。 -Choose which tools you want to save the state of. Note that it is not necessary to save the Spider state. The Spider request queues will be automatically rebuilt based on a restored target site map and scope configuration. 请选择要保存在该状态的工具。请注意,您无需保存Spider的状态。 Spider的请求队列将从还原的目标站点地图和范围设置中自动重建。 -Choosing this option means that your instance of Burp will not receive details of any ongoing Burp Collaborator interactions that were associated with the project. Any new scanning that you perform will use a different unique identifier, to avoid any interference with other instances of Burp. 如果选择此选项,则此Burp实例将不会收到与正在进行的与项目关联的Burp Collaborator进行通信的详细信息。要执行的新扫描使用不同的唯一标识符以避免干扰其他Burp实例。 -Choosing this option means that your instance of Burp will receive details of any ongoing Burp Collaborator interactions that are associated with the project. If any other instance of Burp is also receiving interaction details for the same project, then some Collaborator-based issues may be missed or incorrectly reported. 如果选择此选项,此Burp实例将接收与正在进行的与项目关联的Burp Collaborator的通信的详细信息。如果其他Burp实例也接收到同一项目的通信详细信息,则可能会错过或报告基于协作者的问题。 -Chunked coding converter 分块编码转换 -Chunked coding converter config 分块编码转换配置 -Clean Burp from computer 删除计算机中Burp -Clear 清空 -Clear Logs 清空日志 -Clear all 清空所有 -Clear all items and separators from all positions 从所有位置清除项目和分隔符 -Clear all payload markers 清除所有payload标记 -Clear all text and payload markers 清除所有文本和payload标记 -Clear event log 清空事件日志 -Clear histories 清空历史 -Clear history 清空历史 -Clear log 清空日志 -Clear queues 清空队列 -Clear the contents of the viewer 清空查看器内容 -Clear § 清除payload位置 § -Cleartext submission of password(\s+\[\d+\])? 明文密码传输$1 -Click "Copy to clipboard" to generate Burp Collaborator payloads that you can use in your own testing. Any interactions that result from using the payloads will appear below. 单击“复制到剪贴板”以生成可以在自己的测试中使用的Burp协作器payload。使用payload产生的任何交互都将显示在下面。 -Click the stars to rate the '(.*)' BApp $1 请点击星星来评价BApp -Click to modify 点击修改 -Client SSL Certificates 客户端SSL证书 -Client SSL certificate (PKCS#12) 客户端SSL证书(PKCS#12) -Client TLS Certificates 客户端TLS证书 -Client-side 客户端 -Client-side HTTP parameter pollution \(reflected\)(\s+\[\d+\])? 客户端侧HTTP参数污染(反射型)$1 -Client-side HTTP parameter pollution \(stored\)(\s+\[\d+\])? 客户端HTTP参数污染(存储型)$1 -Client-side JSON injection \(DOM-based\)(\s+\[\d+\])? 客户端JSON注入(基于DOM)$1 -Client-side JSON injection \(reflected DOM-based\)(\s+\[\d+\])? 客户端JSON注入(基于DOM反射型)$1 -Client-side JSON injection \(stored DOM-based\)(\s+\[\d+\])? 客户端JSON注入(基于DOM存储型)$1 -Client-side SQL injection \(DOM-based\)(\s+\[\d+\])? 客户端SQL注入(基于DOM)$1 -Client-side SQL injection \(reflected DOM-based\)(\s+\[\d+\])? 客户端SQL注入(基于DOM反射型)$1 -Client-side SQL injection \(stored DOM-based\)(\s+\[\d+\])? 客户端SQL注入(基于DOM存储型)$1 -Client-side XPath injection \(DOM-based\)(\s+\[\d+\])? 客户端XPath注入(基于DOM)$1 -Client-side XPath injection \(reflected DOM-based\)(\s+\[\d+\])? 客户端XPath注入(基于DOM反射型)$1 -Client-side XPath injection \(stored DOM-based\)(\s+\[\d+\])? 客户端XPath注入(基于DOM存储型)$1 -Client-side template injection(\s+\[\d+\])? 客户端模板注入$1 -Close 关闭 -Close attack results preferences 关闭攻击结果首选项 -Close wizard 关闭向导 -Cluster bomb 集束炸弹-多个Payload集合(Clusterbomb) -Collaborator (.*) interaction Collaborator的$1通信 -Collapse 折叠 -Collapse all 折叠所有 -Collapse branch 折叠分支 -Color Filters 颜色过滤器 -Colorize 彩色化(Colorize) -Columns 列 -Combined view 合并视图 -Comment 注释 -Comment this item 注释此条目 -Comment: 注释: -Comments search \| (https?://.*) 评论搜索| $1 -Comments? 注释 -Compare ... 比较 ... -Compare on text only. 仅进行文本比较 -Compare on titles only. 仅进行标题比较 -Compare responses 比较响应 -Compare site maps 对比站点地图 -Compare site maps? 比较site maps? -Comparer 对比工具 -Comparing site maps: (\d+)% complete 比较站点地图: $1% 完成 -Complete 完成 -Compression 压缩 -Continue attack in background 后台继续运行 -Remember my choice when closing attacks in future 记住选择 -Computing differences 计算差异 -Concatenate to single file 连接到单个文件 -Concurrent request limit: 并发请求限制: -Condition 条件 -Confidence 可靠性 -Config 配置 -Configuration "(.*)" has the same name as a built-in configuration. 设置"$1"与内置设置的名称相同。 -Configuration "(.*)" is already present in the library. 库中已存在"$1"的设置。 -Configuration File Error 配置文件错误 -Configuration exported successfully. 成功导出设置。 -Configuration imported successfully. 成功导入设置。 -Configuration library 配置库 -Configuration name: 配置名称: -Configuration: 设置: -Configure 设置 -Configure Macro Item 宏项目设置 -Configure Macro Item: ([A-Z]+) request to (https?://.*) 配置宏项:$2 到 $1 请求 -Configure REST API URL REST API URL设置 -Configure hotkeys 配置热键 -Configure how cookies and request parameters are handled for this macro item. 设置如何在此宏项中处理cookie和请求参数。 -Configure item 项目设置 -Configure predefined payload lists 编辑预定义的payload列表 -Configure target details 配置目标详情 -Configure the details of the custom parameter location. You need to specify the name that is used for this parameter in subsequent macro requests, and the location within this response from which the parameter's value should be derived. 设置自定义参数位置的详细信息在后续宏请求中使用此参数时,必须指定名称,并将要提取的响应中的位置指定为参数值。 -Configure the details of the target for the attack. 请设置攻击目标的详细信息。(Configure the details of the target for the attack.) -Configure the location of the items that Burp Intruder should use for its predefined payload lists. 请设置Burp Intruder使用的预定义payload列表的位置 -Configure the options below to determine how Burp handles certain features of responses when performing comparisons. 执行比较时,请设置以下选项,以了解Burp如何处理响应的每个功能。 -Configure the positions where payloads will be inserted into the base request. The attack type determines the way in which payloads are assigned to payload positions - see help for full details. 配置将payloads插入基本请求的位置。攻击类型决定了payloads分配到哪个位置的方式-如果需要有关的详细信息,请参阅帮助。(Configure the positions where payloads will be inserted into the base request. The attack type determines the way in which payloads are assigned to payload positions - see help for full details.) -Configure the positions where payloads will be inserted, they can be added into the target as well as the base request. 配置payload插入位置,它们可以添加到目标以及基本请求中。 -Configure the selected item 设置所选项目 -Configure the settings for the custom token location 令牌位置的自定义设置 -Configure the sources Burp should use for generating filenames to test. 设置文件名测试生成的源。 -Confirm 提示 -Connections 连接 -Consolidate frequently occurring passive issues 整合频繁发生的被动问题 -Consolidate items 整合项目... -Consolidate items... 整合项目... -Construct string 构造字符串(Construct string) -Construct string in JavaScript JavaScript字符串生成(Construct string in JavaScript) -Construct string in Microsoft SQL Server Microsoft SQL Server字符串生成(Construct string in Microsoft SQL Server) -Construct string in MySQL MySQL字符串生成(Construct string in MySQL) -Construct string in Oracle Oracle字符串生成(Construct string in Oracle) -Contacting License Server 连接到许可证服务器 -Contains parameters 包括参数 -Content discovery: (https?://.*) 内容搜索:$1 -Content type header 内容类型报头(Content type header) -Content type incorrectly stated(\s+\[\d+\])? 内容类型不正确$1 -Content type is not specified(\s+\[\d+\])? 未指定内容类型$1 -Contents 内容 -Continue 下一个 -Continue indefinitely 无限重复 -Control 控制 -Convert HTTPS links to HTTP 将HTTPS链接转换为HTTP -Convert selection 转换选中内容 -Convert to JavaScript constructed string 转换为JavaScript语法字符串 -Convert to Microsoft SQL Server constructed string 转换为Microsoft SQL Server语法字符串 -Convert to MySQL constructed string 转换为MySQL语法字符串 -Convert to Oracle constructed string 转换为Oracle语法字符串 -Convert to chunked 转为分块(chunked) -Cookie handling Cookie处理 -Cookie jar viewer Cookie jar查看器 -Cookie manipulation \(DOM-based\)(\s+\[\d+\])? Cookie操作(DOM基础)$1 -Cookie manipulation \(reflected DOM-based\)(\s+\[\d+\])? Cookie操作(基于DOM反射型)$1 -Cookie manipulation \(stored DOM-based\)(\s+\[\d+\])? Cookie操作(基于DOM存储型)$1 -Cookie name Cookie键 -Cookie parameter values Cookie参数值 -Cookie scoped to parent domain 父域范围Cookie -Cookie value Cookie值 -Cookie without HttpOnly flag set 未设置HttpOnly标志的Cookie -Cookies received 已接收Cookie -Copy 复制 -Copy ... 复制... -Copy Burp's built-in payload lists to the selected directory 将Burp的内置有效内容列表复制到所选目录 -Copy Clickbandit to clipboard 将Clickbandit复制到剪贴板 -Copy HTML 复制HTML -Copy URLs in this branch 复制此分支里的URL -Copy URLs in this host 复制该主机所有URL -Copy as curl command 以curl格式复制 -Copy attack config 复制攻击配置 -Copy configuration from first tab 从第一个tab复制设置 -Copy configuration from last tab 从最后一个tab复制设置 -Copy content from suite site map 从Sitemap复制内容 -Copy details 复制详情 -Copy from position: 来源位置(Copy from position): -Copy key to clipboard 复制密钥到剪贴板 -Copy links in selected items 复制所选条目的链接 -Copy links in selection 复制所选链接 -Copy links in this branch 复制此分支里的链接 -Copy links in this host 复制此主机里的链接 -(?i)Copy links? 复制链接 -Copy other payload 复制其他payload -Copy project 复制项目 -Copy request 复制请求 -Copy selected URLs 复制所选的URL -Copy to clipboard 复制到剪贴板 -Copy to file 复制到文件 -Copy tokens 复制令牌 -Correlation 相关(Correlation) -Could not create file: (.*) 无法创建文件:$1 -Could not load configuration from (.*) 无法从 $1 读取配置 -Could not obtain lock on file: (.*) 无法获得文件锁定: $1 -Count 计数 -Crawl 爬虫 -Crawl Limits 爬虫限制 -Crawl Optimization 爬虫优化 -Crawl and audit 爬虫与审计 -Crawl finished 爬取完成 -Crawl strategy tuning 调整爬虫策略 -Crawl strategy: 爬虫策略: -Crawler Settings 爬虫设置 -Crawling 爬虫 -Crawling modern applications is sometimes an open-ended exercise, due to the amount of stateful functionality, volatile content, and unbounded navigation. Burp's crawler uses various techniques to maximise discovery of unique content early in the crawl. These settings let you impose a limit on the extent of the crawl, as it reaches the point of diminishing returns. You can leave any crawl limit setting blank to disable it. 由于有状态功能,不稳定的内容和无限制的导航,最新应用程序的爬虫可能无止境。 Burp的爬虫使用各种技术尝试在最早的爬虫时发现独特的内容。使用这些设置,爬虫范围有限。将爬虫限制留空以禁用它。 -Create New Folder 新建文件夹 -Create a new rule 新建规则 -Create new resource pool 新建资源池 -Create new task 新建任务 -Create new tasks paused 新建暂停任务 -Create new tasks running 新建正在运行任务 -Created 已创建 -Credit card numbers disclosed 信用卡号码泄漏 -Critical 严重 -Cross-domain POST 跨域POST -Cross-domain Referer leakage 跨域Referer泄漏 -Cross-domain XHR (modern browsers only) 跨域XHR(仅限最新浏览器) -Cross-domain script include 包含跨域脚本 -Cross-origin resource sharing 跨源资源共享 -Cross-origin resource sharing: all subdomains trusted(\s+\[\d+\])? 跨源资源共享:信任所有子域$1 -Cross-origin resource sharing: arbitrary origin trusted(\s+\[\d+\])? 跨源资源共享:信任任何Origin$1 -Cross-origin resource sharing: unencrypted origin trusted(\s+\[\d+\])? 跨源资源共享:信任未加密的来源$1 -Cross-site request forgery(\s+\[\d+\])? 跨站请求伪造$1 -Cross-site scripting \(DOM-based\)(\s+\[\d+\])? 跨站点脚本(基于DOM)$1 -Cross-site scripting \(reflected DOM-based\)(\s+\[\d+\])? 跨站点脚本(基于DOM反射型)$1 -Cross-site scripting \(reflected\)(\s+\[\d+\])? 跨站点脚本(反射型)$1 -Cross-site scripting \(stored DOM-based\)(\s+\[\d+\])? 跨站点脚本(基于DOM存储型)$1 -Cross-site scripting \(stored\)(\s+\[\d+\])? 跨站点脚本(存储型)$1 -Current Action 当前动作 -Current auditing configuration 当前审计设置 -Current live passive crawling configuration 当前实时被动爬虫设置 -Current project file selected 已选择当前项目文件 -Custom 自定义 -Custom directory list: 自定义目录列表: -Custom file list: 自定义文件列表: -Custom iterator 自定义迭代器 -Custom location: 自定义位置: -Custom parameter locations in response 响应中的自定义参数位置 -Custom scope 自定义范围 -Custom scope: Pasted value is not a valid URL 自定义范围:粘贴的值不是有效的URL -Custom: 自定义: -1. Install the Burp Suite Navigation Recorder browser extension (Chrome only). 1. 安装 Burp Suite Navigation Recorder 浏览器扩展(仅限 Chrome)。 -2. When prompted, allow the extension to use incognito mode. 2. 出现提示时,允许扩展程序使用隐身模式。 -3. In Chrome, click on the extension and select “Start recording” to open a new incognito window. 3. 在 Chrome 中,单击扩展程序并选择“开始录制”以打开一个新的隐身窗口。 -4. Navigate to your login page and complete the login process. 4. 导航到您的登录页面并完成登录过程。 -5. Click on the extension and stop the recording. 5. 单击插件并停止录制。 -6. Click “Copy to clipboard” and paste the script into the field above. 6. 单击“复制到剪贴板”并将脚本粘贴到上面的字段中。 -Customize crawl strategy (use with caution) 自定义爬取策略(请谨慎使用) -Cut 剪贴 -Paste Script: 粘贴脚本: -Note; Recorded logins will not work for two-factor authentication, character-select passwords, or CAPTCHA. 注意: 记录的登录不适用于双重身份验证、字符选择密码或验证码。 -Download Extension 下载扩展 -View Documentation 查看文档 -New Recorded Login 新建记录登录 -How it works 如何工作 -Vulnerable JavaScript dependency 有安全漏洞JavaScript依赖 -DNS query DNS查询 -DOM data manipulation \(DOM-based\)(\s+\[\d+\])? DOM数据操作(基于DOM)$1 -DOM data manipulation \(reflected DOM-based\)(\s+\[\d+\])? DOM数据操作(基于DOM反射型)$1 -DOM data manipulation \(stored DOM-based\)(\s+\[\d+\])? DOM数据操作(基于DOM存储型)$1 -Dashboard 仪表盘 -Data 数据 -Database connection string disclosed(\s+\[\d+\])? 数据库连接字符串泄漏$1 -Dates 日期 -Days 天 -Debug 调试 -Debug ID: 调试ID: -Decimal 十进制 -Decode 解码 -Decode as ... 解码... -Decode as ASCII hex 解码为ASCII十六进制 -Decoder 编码工具 -(?i)Organizer 备忘录 -Decoding request body 解码请求体 -Deduplicate 去重 -Deduplication 去重 -Default configuration 默认设置 -Default to HTTP/2 if the server supports it 如果服务器支持则使用HTTP/2 -Default to the above in future 下次将其设置 -Default to this option in future 下次之后将此选项设为默认选项 -Define Custom Parameter 自定义参数定义 -Define behavior dependent on session validity: 依赖于会话有效性的行为定义: -Define custom token location 令牌位置的自定义定义 -Define extract grep from response 从响应中定义提取的grep(Define extract grep from response) -Define extract grep item 提取的grep项的定义 -Define start and end 定义开始和结束 -Define the URLs to scan. Burp will begin crawling from these URLs, and by default will include everything beneath the specified URLs' folders. 请定义要扫描的URL。 Burp将开始从这些URL进行爬虫爬取,默认情况下它包含指定URL目录下的所有内容。 -Define the in-scope targets for your current work. This configuration affects the behavior of tools throughout the suite. The easiest way to configure scope is to browse to your target and use the context menus in the site map to include or exclude URL paths. 定义当前工作的范围内目标, 此配置影响所有字段中工具的行为. 用正则表达式或者是简单的字符串, 最简单的配置范围的方法浏览到目标, 并使用站点地图的上下文菜单包含或排除URL路径. -Define the location of the item to be extracted. Selecting the item in the response panel will create a suitable configuration automatically. You can also modify the configuration manually to ensure it works effectively. 定义要提取的项目的位置。在响应面板中选择项目时,将自动创建相应的设置。您也可以手动更改设置以有效工作。 -Define the location of the parameter value. Selecting the item in the response panel will create a suitable configuration automatically. You can also modify the configuration manually to ensure it works effectively. 定义参数值的位置。在响应面板中选择项目时,将自动创建相应的设置。您也可以手动更改设置以有效工作。 -Define the location of the token within the response. Selecting the item in the response panel will create a suitable configuration automatically. You can also modify the configuration manually to ensure it works effectively. 在响应中定义令牌的位置。在响应面板中选择项目时,将自动创建相应的设置。您也可以手动更改设置以有效工作。 -Define the start directory for the content discovery session, and whether files or directories should be targeted. 定义目录以启动内容发现会话和目标文件或目录。 -Define which items are processed by the live scan, based on their URL. 根据URL,请定义要在实时扫描中处理的项目。 -Define which items are processed by the live task, based on their URL. 根据实时任务的URL定义要处理的项目 -Delay (in seconds): 延迟(秒) -Delay between requests(.*) 请求间隔$1 -Delay increment 延迟增量 -Delete 删除 -Delete All 删除全部 -Delete backup file on clean shutdown of Burp 当Burp正常关闭时删除备份文件 -Delete branch 删除分支 -Delete byte 删除字节 -Delete bytes ... 删除多个字节... -Delete cells 删除单元格 -Delete host 删除主机 -Delete issues for selected branches 删除所选分支的问题 -Delete issues for this branch 删除此分支问题 -Delete issues for this host 删除此host主机的问题 -Delete issues? 删除问题 -Delete item 删除条目 -Delete old temporary files? 您要删除旧的临时文件吗? -Delete selected issues 删除所选问题 -Delete selected items 删除所选条目 -Deleted 已删除 -Deleted directory: (.*) 删除目录: $1 -Deleting Burp executable. 删除Burp可执行程序。 -Deleting Burp license key. 删除许可证密钥。 -Deleting license key. 删除许可证密钥。 -Deleting saved preferences. 删除已保存的设置。 -Deleting temporary files. 删除临时文件。 -Delimiter: 分隔符: -Denial of service \(DOM-based\)(\s+\[\d+\])? 拒绝服务(基于DOM)$1 -Denial of service \(reflected DOM-based\)(\s+\[\d+\])? 拒绝服务(基于DOM反射型)$1 -Denial of service \(stored DOM-based\)(\s+\[\d+\])? 拒绝服务(基于DOM存储型)$1 -Derivations based on discovered items 根据检测到的项目导出 -Derived parameters 派生参数 -Description 详情 -Description: 详情: -Destination host 目标主机 -Destination host is not valid 目标主机无效 -Destination host, may include wildcards 目标主机,可以包含通配符 -Destination host: 目标主机 -Detach (.*) 分离$1 -Detailed scope configuration 详细的范围设置 -Detect custom "not found" responses 检测自定义的“未找到”响应 -Detection 检测命令 -Detection methods 检测方法 -Detection methods: (.*) 检测方法:$1 -Diagnostics 诊断 -Diff count 差异数量 -Direction 方向 -Directories - long 目录 - 长 -Directories - short 目录 - 简短 -Directories / files . extensions 目录 / 文件 扩展名 -Directories only 仅限目录 -Directory listing(\s+\[\d+\])? 目录遍历$1 -Directory: 目录: -Disable Java SNI extension (requires restart) 禁用Java SNI扩展(需重启) -Disable SSL session resume 禁用SSL会话恢复 -Disable TLS session resume 禁用TLS会话恢复 -Disable extensions 禁用扩展 -Disable line wrapping 禁用自动换行 -Disable web interface at http://burp 禁用http://burp的Web界面 -Disable web interface at http://burpsuite 禁用http://burpsuiteweb界面 -Discard all 取消所有 -Discard items without responses 丢弃没有响应条目 -Discover content 发现内容 -Discovered PKCS#11 library files are shown below. Select the library file for your device and click "Next". 检测到的PKCS#11库文件显示如下。 请选择设备的库文件,然后单击“下一步”。 -Discovery Engine 发现引擎 -Discovery Session Status 发现会话状态 -Disk: (.*) 磁盘:$1 -Dismiss warning 解除警告 -Display 显示 -Display as raw bytes 显示为原始字节 -Display mode 显示模式 -Do DNS lookups over SOCKS proxy 通过SOCKS代理进行DNS查找 -Do a passive scan 进行被动扫描 -Do active scan 主动扫描 -Do an active scan 进行主动扫描 -Do illegal UTF-8 非法UTF-8 -Do illegal hex 非法十六进制 -Do intercept 拦截 -Do not include Burp Collaborator identifier in the project file 不在项目文件中包含Burp Collaborator的标识符 -Do not include Burp Collaborator identifier in the state file 不在状态文件中包含Burp Collaborator的标识符 -Do not include requests 不包括请求 -Do not include responses 不包含响应 -Do not save 不保存 -Do not take full ownership of the project 不获得项目的完整所有权 -Do nothing 不操作 -Do passive scan 被动扫描 -Do platform authentication 执行平台认证 -Do you wish to continue? 您想继续吗? -Dock on the left 停靠左侧 -Dock on the right 停靠右侧 -Document domain manipulation \(DOM-based\)(\s+\[\d+\])? 文档域操作(基于DOM)$1 -Document domain manipulation \(reflected DOM-based\)(\s+\[\d+\])? 文档域操作(基于DOM反射型)$1 -Document domain manipulation \(stored DOM-based\)(\s+\[\d+\])? 文档域操作(基于DOM存储型)$1 -Does not contain parameters 不包含参数 -Does not match 不匹配 -Doing FIPS long run test 正在进行FIPS最长运行测试 -Doing FIPS monobit test 正在进行FIPS一维频率测试 -Doing FIPS poker test 正在进行FIPS扑克验证 -Doing FIPS runs test 正在进行FIPS连续测试 -Doing bit compression test 正在进行bit压缩测试 -Doing bit correlation test 正在进行bit相关测试 -Doing bit correlation test: bit (\d+) 做bit相关测试: bit $1 -Doing character set tests 正在进行字符集测试 -Doing character set tests: position (\d+) 正在进行字符集测试:$1个字符 -Doing spectral tests 正在进行频谱测试 -Doing spectral tests: bit (\d+) 正在进行的频谱测试:bit $1 -Domain hostname(:)? 域名主机名$1 -Domain name 域名 -Domain name resolution: 域名解析: -Domain(:)? 域名$1 -Don't ask again for this server 不再次请求此服务器 -Don't compare non-text content 不比较非文本内容 -Don't intercept requests 不拦截请求 -Don't intercept responses 不拦截响应 -Don't perform static code analysis 不执行静态代码分析 -Don't restore 不恢复 -Don't scan 不扫描 -Don't send items to Proxy history or live tasks 不要将项目发送到代理记录或实时任务 -Don't send items to Proxy history or live tasks, if out of scope 如果超出范围,请不要将项目发送到代理记录或实时任务 -Don't submit forms 不提交表单 -Don't submit login forms 不发送登录表单 -Don't use Burp Collaborator 不使用Burp Collaborator -Done 完成 -Down 向下 -Submit forms 提交表单 -Use embedded browser for Crawl and Audit 使用内置浏览器进行爬虫和审计 -Unmatched links 不匹配链接 -Download 下载 -Download (JRuby|Jython) $1下载 -Download JRuby 下载JRuby -Download Jython 下载Jython -Download failed. 下载失败。 -Download other installers 下载其他安装程序 -Downloading update 下载更新 -Downloading( \(\d+%\))? 在下载中$1 -Drop 丢弃 -Drop all out-of-scope requests 丢弃范围之外的所有请求 -Duplicate 重复 -Duplicate configuration 重复设置 -Duplicate cookies set(\s+\[\d+\])? 重复cookie$1 -Duplicate hotkeys are configured 重复热键设置 -Duplicate the selected item 复制所选项目 -Duplicate the selected macro 复制选定的宏 -Duplicate the selected rule 复制所选规则 -Dynamic URLs 动态URL -Dynamic analysis 动态分析 -Dynamic update 动态更新 -ECB block shuffler ECB 加密块洗牌(ECB block shuffler) -Payload Options [ECB block shuffler] Payload选项[ECB加密块洗牌] -Each Burp project has a unique identifier that is used to track any Burp Collaborator interactions that are associated with the project. You need to decide whether to include this identifier in your new project file. 每个Burp项目都有一个唯一的标识符,用于标识与项目相关的Burp Collaborator的通信。您需要决定是否将此标识符保存在新项目文件中。 -Each Burp project has a unique identifier that is used to track any Burp Collaborator interactions that are associated with the project. You need to decide whether to save this identifier in your state file. 每个Burp项目都有一个唯一的标识符,用于标识与项目相关的Burp Collaborator的通信。有必要决定是否将此标识符保存在状态文件中。 -Each installation of Burp generates its own CA certificate that Proxy listeners can use when negotiating SSL connections. You can import or export this certificate for use in other tools or another installation of Burp. 每次安装Burp时,它都会生成自己的CA证书,并在代理监听器建立SSL连接时使用。此证书可以导入和导出,并可以与其他工具(比如浏览器)或其他计算机上安装的Burp一起使用。 -Each installation of Burp generates its own CA certificate that Proxy listeners can use when negotiating TLS connections. You can import or export this certificate for use in other tools or another installation of Burp. 每次安装Burp时,它都会生成自己的CA证书,并在代理监听器建立TLS连接时使用。此证书可以导入和导出,并可以与其他工具(比如浏览器)或其他计算机上安装的Burp一起使用。 -Edit 编辑 -Edit "skip parameter" rule 编辑“跳过参数”规则 -Edit API key 编辑API密钥 -Edit Login Credentials 编辑登录凭据 -Edit SSL passthrough target 编辑SSL穿透目标 -Edit URL to exclude from scope 编辑要从范围中排除的URL -Edit URL to include in scope 编辑要包含在范围中的URL -Edit audit scan 编辑审计扫描 -Edit auditing configuration 编辑审计设置 -Edit cookie 编辑Cookie -Edit crawl and audit scan 编辑爬虫和审计扫描 -Edit crawling configuration 编辑爬虫设置 -Edit detection methods 编辑检测方法 -Edit form field completion rule 编辑表单字段完成规则 -Edit hostname resolution rule 编辑主机名解析规则 -Edit hotkeys 编辑热键 -Edit list 编辑列表 -Edit live audit task 编辑实时审计任务 -Edit live passive crawl task 编辑实时被动爬虫任务 -Edit live passive crawling configuration 编辑被动爬虫配置 -Edit match/replace rule 编辑搜索/替换规则 -Edit payload processing rule 编辑payload处理规则 -Edit platform authentication credentials 编辑平台身份验证凭据 -Edit prefix for in-scope URLs 编辑范围内URL的前缀 -Edit prefix for out-of-scope URLs 编辑范围外的范围前缀 -Edit proxy listener 编辑代理监听器 -Edit request header 编辑请求头 -Edit request interception rule 编辑请求拦截规则 -Edit resource pool 编辑资源池 -Edit response interception rule 编辑响应拦截规则 -Edit scanning configuration 编辑扫描设置 -Edit streaming URL 编辑流式URL -Edit streaming URL prefix 编辑流式URL的前缀 -Edit target 编辑目标 -Edit the selected cookie 编辑所选Cookie -Edit the selected custom parameter location 编辑所选定义参数位置 -Edit the selected header 编辑所选报头 -Edit the selected item 编辑所选项目 -Edit the selected listener 编辑所选监听器 -Edit the selected macro 编辑所选宏 -Edit the selected parameter 编辑所选参数 -Edit the selected rule 编辑所选规则 -Edit the selected task 编辑所选任务 -Edit upstream proxy rule 编辑上行代理规则 -Edited 已编辑 -Edited message 编辑后的消息 -Edited request 编辑后请求 -Edited response 编辑后的响应 -Effective Entropy 有效熵 -Email addresses disclosed(\s+\[\d+\])? 电子邮件地址泄漏$1 -Embed images within HTML (requires modern browser) 在HTML中嵌入图片(需要最新的浏览器) -Embedded Browser 内置浏览器 -Empty cookie jar 清空Cookie jar -Enable HTTP/2 connection reuse 允许HTTP/2连接复用 -Enable algorithms blocked by Java security policy (requires restart) 启用Java安全策略阻止算法(需重启) -Enable auto-updates (requires restart) 启用自动更新(需重启) -Enable automatic project backup 启用项目自动备份 -Enable disabled form fields 启用被禁用的表单字段 -Enable embedded browser sandbox 启用内置浏览器沙箱 -Enable embedded browser sandbox (Windows only) 启用内置浏览器沙箱(仅限Windows) -Enable interception at startup: 启动时启用拦截: -Enable line wrapping 启用自动换行 -Enable logging 启用日志 -Enabled 已启用 -Encode 编码 -Encode as ... 编码... -Encode as ASCII hex 编码为ASCII hex -Encoded as ASCII hex 编码成ASCII十六进制 -Encoding request body 编码请求体 -Encrypted data to shuffle: 要加密的加密数据(Encrypted data to shuffle): -End 结束 -End at delimiter: 结束分隔符: -End at fixed length: 固定长度: -End time 结束时间 -Enforce protocol choice on cross-domain redirections 对跨域重定向执行协议选择 -Engagement tools 相关工具(Engagement tools) -Engagement tools [Pro version only] 相关工具[仅限专业版] -Enter a comment 输入评论 -Enter a new item 输入新条目 -Enter license key 输入许可证密钥 -Enter master password 输入主密码 -Enter number of cells to delete 输入待删除单元格数 -Enter number of cells to insert 输入待插入单元格数 -Enter password 输入密码 -Enter regex or leave blank 输入正则表达式或将其留空 -Enter regex, IP range or leave blank 输入正则表达式、IP范围、或将其留空 -Enter the PIN code for your hardware token or smart card. 输入硬件令牌或智能卡PIN码。 -Enter the details of the parameter. 输入参数的详细信息。 -Enter the details of the payload processing rule. 输入payload处理规则的详细信息。 -Enter the details of the upstream proxy rule. You can use wildcards to specify destination hosts (* matches zero or more characters, ? matches any character except a dot). Leave the proxy host blank to connect directly for the specified destination host. 请输入上层代理的详细信息。您可以使用通配符(*表示零个或多个字母,?对于除点之外的任何字符)以指定目标主机。将代理主机留空以直接连接到指定的主机。 -Enter the details of when the task should run. The task can be scheduled to run once at a specific time, or to repeat at a defined interval. 输入执行任务计划的详细时间。任务只能在指定时间执行一次,或者以指定的时间间隔重复执行。 -Enter the full string to be submitted as the custom request header. 请输入要作为自定义请求头发送的所有字符串。 -Enter the hostname and IP address. Burp will use this setting instead of the DNS resolution provided by your computer. 请输入主机名和IP地址。使用此设置而不是计算机的DNS域名解析。 -Enter the master password that was used to encrypt stored passwords. 输入用于加密密码存储区的主密码。 -Enter the master password to encrypt stored passwords. A strong password is recommended. 输入主密码以加密密码存储区。建议使用强密码。 -Enter the platform credentials for the specified destination host. 输入目标主机平台凭据。 -Enumeration 枚举 -Error 错误 -Error Handling 错误处理 -Error messages 错误消息 -Error reason 错误原因 -Error-based 基于错误 -Error-based (E) 显错注入(Error-based) -Errors 错误 -Errors: 错误 -Estimated encodings: 预期编码数量: -Event detail 事件详情 -Event log 事件日志 -Events 事件 -Everything 所有 -Exact 提取 -Except for: 除以下情况外: -Exclude HTTP headers 排除HTTP头 -Exclude form field values 排除表单字段值 -Exclude from scope 从范围中排除以下内容 -Exclude headers 排除报头 -Excluded URL prefixes 排除URL前缀 -Excluded URLs 已排除的网址 -Exit 退出 -Exit Burp 退出Burp -Expand 展开 -Expand all 展开所有 -Expand branch 展开分支 -Expand requested items 展开请求条目 -Expand the areas that you want to define in this configuration. 展开此配置中定义的范围。 -Expires 有效期限 -Export 导出 -Export Options 导出选项 -Export as... 导出为... -Export comments 导出注释内容 -Export configuration 导出设置 -Export configurations 导出设置 -Export entry as CSV 导出为csv -Export entry as JSON 导出为json -Export scripts 导出脚本 -Expression 表达式 -Expression Language injection(\s+\[\d+\])? 表达式语言注入$1 -Extender 插件扩展 -Extension 扩展 -Extension Details 扩展详情 -Extension action handler: 扩展动作处理: -Extension file \(\.(jar|py|rb)\): 扩展文件(.$1) -Extension file: 扩展文件: -Extension generated issue(\s+\[\d+\])? 使用扩展创建的问题$1 -Extension loaded 已加载扩展 -Extension payload generator: 扩展payload生成器 -Extension type: 扩展类型: -Extension-generated 通过扩展生成 -Extensions 扩展 -Extensions - long 扩展 - 长 -Extensions - short 扩展 - 短 -Extensions let you customize Burp's behavior using your own or third-party code. 您可以使用自己或第三方代码自定义Burp的功能。 -External / out-of-band interaction 外部/带外交互 -External service interaction \(DNS\)(\s+\[\d+\])? 与外部服务(DNS)通信$1 -External service interaction \(HTTP\)(\s+\[\d+\])? 与外部服务(HTTP)通信$1 -External service interaction \(SMTP\)(\s+\[\d+\])? 与外部服务(SMTP)通信$1 -Extra SQLMap Params: 额外的SQLMap参数: -Extract from regex group 从正则表达式组中提取 -Extract the following items from responses: 从响应包中提取以下项目: -Extracted value is URL-encoded 提取的值是URL编码的 -FIPS long run FIPS长运行(FIPS long run) -FIPS monobit FIPS单比特(FIPS monobit) -FIPS poker FIPS扑克(FIPS poker) -FIPS runs FIPS运行(FIPS runs) -Failed domain name resolution: 域名解析失败: -Failed parameters 参数失败 -Failed to access file 访问文件失败 -Failed to check for updates. Please log in to your account at https://portswigger.net to check for updates. 检查更新失败。通过https://portswigger.net登录您的帐户并检查更新。 -Failed to connect to (.*:\d+) $1无法连接 -Failed to create Burp project:(.*) 无法创建Burp项目:$1 -Failed to decrypt stored passwords. Enter the master password that was used to encrypt stored passwords. 解密保存的密码失败。请输入用于加密保存密码的主密码。 -Failed to delete Burp executable. 删除Burp可执行程序失败。 -Failed to delete directory: (.*) 目录删除失败:$1 -Failed to download BApp file 下载BApp文件失败 -Failed to import certificate: (.*) 无法导入证书: $1 -Failed to load certificate: (.*) 无法加载证书:$1 -Failed to load certificate: keystore password was incorrect 加载证书失败:密钥库密码不正确 -Failed to open file 打开文件失败 -Failed to open folder 打开文件夹失败 -Failed to retrieve response 获取响应包失败 -Failed to save file. Please try another location. 保存文件失败。请尝试其他位置。 -Failed to save project. 保存项目失败。 -Failed to update BApp list 更新BApp列表失败 -Failed to verify BApp file BApp文件校验失败 -Failed to verify integrity of download. 下载文件一致性校验失败。 -Fast 快速 -Feedback only contains technical information about Burp's internal functioning, and does not identify you in any way. If you do report a bug via email, you can help us diagnose any problems that your instance of Burp has encountered by including your debug ID. 反馈只包含有关Burp内部功能的技术信息,不以任何方式识别您。如果您确实通过电子邮件报告了一个bug,那么您可以通过包含调试ID来帮助我们诊断您的Burp实例遇到的任何问题。 -Fetch response 获取响应 -Field name cannot be blank 字段名称不能为空 -Field name(.*) 字段名称$1 -Field value(.*) 字段值$1 -File (PKCS#12) 文件(PKCS#12) -(?i)File Extension(:*) 文件扩展名$1 -File Name: 文件名: -File already exists in the specified folder. 该文件已存在于指定的文件夹中。 -File cannot be read or does not contain valid JSON 无法读取文件或找不到有效的JSON -File details: 文件详情: -File does not exist 文件不存在 -File extension(.*) 文件扩展 -File for recovered project 恢复后的项目文件 -File path manipulation(\s+\[\d+\])? 文件路径操作$1 -File path traversal / manipulation 文件路径遍历/操作 -File path traversal 文件路径遍历 -File retrieval 文件获取 -File size: ([0-9,]+) bytes? 文件大小: $1 字节 -File upload functionality(\s+\[\d+\])? 文件上传功能$1 -File was downloaded successfully. 该文件已成功下载。 -File was saved successfully. 该文件已成功保存。 -File(:*) 文件路径$1 -Filenames 文件名 -Filenames - long 文件名 - 长 -Filenames - short 文件名 - 短 -Files and directories 文件和目录 -Files of Type: 文件类型: -Files only 仅限文件 -Filter 过滤 -Filter by MIME type 按MIME类型过滤 -Filter by annotation 按注释过滤 -Filter by extension 按扩展名过滤 -Filter by file extension 按扩展名过滤 -Filter by listener 按监听器过滤 -Filter by request type 按请求类型过滤 -Filter by search term 按搜索字词过滤 -Filter by search term [Pro only] 按搜索词过滤[仅限专业版] -Filter by status code 按状态码过滤 -Filter by tool 按工具过滤 -Filter: 过滤: -Filter: Please wait ... 过滤: 请稍等... -Find answers 寻找答案 -Find comments 搜索注释 -Find out more 了解更多 -Find references 搜索引用 -Find scripts 搜索脚本 -Find the answers to your Burp Suite questions here. 在此处查找您的 Burp Suite 问题的答案。 -Finish 完成 -Finished(.*) 已完成$1 -Firm Firm -Fixed 固定 -Flag result items with responses matching these expressions: 标记与表达式匹配的响应结果项: -Flash cross-domain policy(\s+\[\d+\])? Flash跨域策略$1 -Folder for loading library JAR files (optional): 用于读取库的JAR文件的文件夹(可选): -Folder for loading modules (optional): 加载模块的文件夹(可选): -Folder name: 文件夹: -Folders 文件夹选项 -Follow redirections where necessary 在需要时跟随重定向 -Follow the redirection in the current response 跟随当前的响应重定向 -Follow us 关注我们 -Font 字体 -Font size: 字体大小: -Font: 字体: -For this directory 目录 -For this file extension 扩展名 -Force use of SSL 强制使用SSL -Force use of TLS 强制使用TLS -Foreground Color 前景色 -Form Submission 表单提交 -Form action hijacking \(reflected\)(\s+\[\d+\])? 表单动作劫持(反射型)$1 -Form action hijacking \(stored\)(\s+\[\d+\])? 表单动作劫持(存储型)$1 -Form field names 表单字段名称 -Form field names - long 表单字段名 - 长 -Form field names - short 表单字段名 - 短 -Form field values 表单字段值 -Form field: 表单字段: -Form submissions 动作提交 -Format of original data: 原值格式: -Format strings 格式化字符串 -Format: 格式: -Forms 表单 -Forms queued: 表单队列: -Forward 放行 -Invalid value - limit (\d+) 非法值-限制$1 -On connection failure, retry for 连接失败时,重试 -Make requests for missing site resources 请求缺少的站点资源 -Load previously undiscovered resources from out-of-scope hosts 从范围外的主机加载之前未发现的资源 -Frameable response \(potential Clickjacking\)(\s+\[\d+\])? 可响应的响应(潜在的点击劫持)$1 -Frameable responses \("Clickjacking"\)(\s+\[\d+\])? 可响应的响应(“点击劫持”)$1 -Frequently Occurring Insertion Points 经常出现的插入点 -From this IP address 来自此IP地址 -From this host 来此主机 -From: 从: -Function 功能 -Function fingerprint threshold: 指纹功能阈值: -Fuzzing - JSON_XML injection 模糊测试 - JSON_XML 注入 -Fuzzing - SQL injection 模糊测试 - SQL注入 -Fuzzing - XSS 模糊测试 - XSS -Fuzzing - full 模糊测试 - 完整 -Fuzzing - out-of-band 模糊测试 - 带外(out-of-band) -Fuzzing - path traversal 模糊测试 - 路径遍历 -Fuzzing - path traversal (single file) 模糊测试 - 路径遍历(单文件) -Fuzzing - quick 模糊 - 简单 -Fuzzing - template injection 模糊测试 - 模版注入 -GZIP encode body gzip编码body -General/Misc. 一般/杂项 -Generate 生成 -Generate CA-signed per-host certificates 生成每个主机CA签名证书 -Generate CSRF PoC 生成CSRF PoC -Generate Collaborator payloads 生成Collaborator payloads -Generate a CA-signed certificate with a specific hostname: 生成指定主机名CA签名证书: -Generating report: (\d+)% complete 报告正在生成: $1%已完成 -Get going right away - with our quick start tutorial. 马上开始 - 使用我们的快速入门教程。 -Getting Started 入门 -Getting Started With Burp Suite Burp Suite入门 -Getting started 入门 -Getting started with Burp Suite Burp Suite 入门 -Go 发送 -Go Up 移至上部 -Go back 返回 -Go forward 前进 -Go to the next item in the history 移至历史记录中的下一个项目 -Go to the previous item in the history 移至历史记录中的上一项 -Grep - Match 检索 - 匹配 -Grep - Extract 检索 - 提取 -Grep - Payloads 检索 - Payloads -HTML Rendering HTML渲染 -HTML does not specify charset HTML未指定字符集 -HTML uses unrecognized charset HTML使用无法识别的字符集 -HTML-decode HTML解码 -HTML-encode all characters 对所有字符HTML编码 -HTML-encode all characters (hex entities) HTML编码所有字符(十六进制) -HTML-encode all characters (numeric entities) HTML编码所有字符(十进制) -HTML-encode key characters 对特殊字符HTML编码(HTML-encode key characters) -HTML5 cross-origin resource sharing(\s+\[\d+\])? HTML5跨源资源共享$1 -HTML5 storage manipulation \(DOM-based\)(\s+\[\d+\])? HTML5存储操作(基于DOM)$1 -HTML5 storage manipulation \(reflected DOM-based\)(\s+\[\d+\])? HTML5存储操作(基于DOM反射型)$1 -HTML5 storage manipulation \(stored DOM-based\)(\s+\[\d+\])? HTML5存储操作(基于DOM存储型)$1 -HTML5 web message manipulation \(DOM-based\)(\s+\[\d+\])? HTML5 Web消息操作(基于DOM)$1 -HTML5 web message manipulation \(reflected DOM-based\)(\s+\[\d+\])? HTML5 Web消息操作(基于DOM反射型)$1 -HTML5 web message manipulation \(stored DOM-based\)(\s+\[\d+\])? HTML5 Web消息操作(基于DOM存储型)$1 -HTTP Code for True: HTTP状态码匹配: -HTTP Message Display HTTP消息显示设置 -HTTP Message Search HTTP消息搜索 -HTTP PUT method is enabled(\s+\[\d+\])? HTTP PUT方法有效$1 -HTTP TRACE method is enabled(\s+\[\d+\])? TRACE方法有效$1 -HTTP header injection HTTP报头注入 -HTTP headers HTTP报头 -HTTP history HTTP历史记录 -HTTP history is empty HTTP历史记录为空 -HTTP method HTTP方法 -HTTP response header injection(\s+\[\d+\])? HTTP响应头注入$1 -HTTP verbs HTTP动词 -Handle as ordinary forms 处理为正常形式 -Handling Application Errors During Audit 处理审计期间的应用错误 -Handling Application Errors During Crawl 处理爬虫期间的应用程序错误 -Hardware token or smart card (PKCS#11) 硬件令牌或智能卡(PKCS#11) -Hash ... 哈希... -Header cannot be blank 报头不能为空 -Header manipulation 报头操作 -Headers?(:*) 报头$1 -Help 帮助 -Fastest 最快 -Faster 更快 -More complete 更完整 -Most complete 最完整 -Unsure 不确认 -Incy Wincy 小爬虫 -Breadth-first until depth: 广度优先(Breadth-first until depth): -Unmatched links: 不匹配链接 -Help improve Burp by submitting anonymous feedback about its performance 匿名发送性能反馈以改善Burp -Hex formatting 十六进制格式 -Hex view 十六进制视图 -Hex view not available for this content 该内容十六进制视图不可用 -Hide 隐藏 -Hide all 全部隐藏 -Hide details 隐藏细节 -Hide empty folders 隐藏空文件夹 -Hide finished items 隐藏已完成的项目 -Hide incoming messages 隐藏已接收的信息 -Hide items without responses 隐藏没有响应的项目 -Hide non-printable chars 隐藏不可打印字符 -Hide not-found items 隐藏不存在的项目 -Hide outgoing messages 隐藏已发送的信息 -Hide this tab 隐藏此标签 -Hide warning 隐藏警告 -Hide: 隐藏: -High 高 -High and medium issues 高,中风险问题 -High issues 高风险问题 -High severity 优先度高 -High, medium and low issues 高,中,低风险问题 -Highlight 高亮 -Highlight request parameters 高亮请求参数 -Highlight request syntax 高亮请求语法 -Highlight response syntax 高亮响应语法 -History logging is disabled 历史记录已被禁用 -History logging of out-of-scope items is disabled 超出范围的项目记录已被禁用 -Home 桌面 -Horizontal layout 水平布局 -Host / IP range 主机/IP范围 -Host or IP range: 主机或IP范围: -Host, may include wildcards, or leave blank to apply to all hosts 主机(已启用通配符)或所有主机为空 -Host: 主机: -Hostname 主机名 -Hostname Resolution 主机名解析 -Hostname: 主机名: -Hours 小时 -How many: 数量: -However, an overly short longest run of bits also indicates that the sample is not random. 但是,最长的位序列太短也表明样本不是随机的。 -I Accept 接受 -I Decline 拒绝 -IIS files and directories IIS文件和目录 -IMPORTANT NOTICE: You should read all of the documentation about Burp Infiltrator before using it or inducing anyone else to use it. You should only use Burp Infiltrator in full understanding of its nature and the risks inherent in its utilization. 重要说明:在使用Burp Infiltrator或将其提供给其他人之前,您应该阅读所有文档。只有在您完全了解使用Burp Infiltrator的性质和风险时才应使用它。 -IP address(.*) IP地址$1 -Identifying items to audit. 识别要审计的项目。 -If 如果 -If not already present, add as: 如果它不存在,请将其添加为以下值: -If session is invalid, perform the action below: 如果会话无效,请执行以下操作: -If session is valid, don't process any further rules or actions for this request 如果会话有效,请不要对此请求处理进一步的规则或操作 -If this is your first time using Burp, you might want to take a look at our guide to help you get the most out of your experience. 如果这是您第一次使用Burp,则可能需要看一下我们的指南,以帮助您充分利用自己的经验。 -If you wish to switch to the new project file, please exit Burp and re-start. 要切换到新的项目文件,请退出Burp并重新启动它。 -Ignore 忽略 -Ignore duplicate items based on URL and parameter names 根据URL和参数名称忽略重复的项目 -Ignore form 忽略形式 -Ignore links to non-text content 忽略非文本内容的链接 -Ignore protocols in URLs to scan 忽略要扫描的URL中的协议 -Ignore session handling requests 忽略会话处理请求 -Ignore these headers: 忽略这些报头: -Ignore these parameters: 忽略这些参数: -Ignore tokens whose length deviates by 忽略tokens的长度偏移 -Ignore whitespace-only variations 忽略仅空白值 -Ignored Insertion Points 忽略插入点 -Illegal UTF-8 continuation bytes 非法的UTF-8连续字节 -Illegal Unicode 非法Unicode -Illegal hex characters 非法十六进制字符 -Images 图片 -Immediately 立即 -Import 导入 -Import / export CA certificate 导入/导出CA证书 -Import completed 导入完成 -Import configurations 导入设置 -Import legacy state file 导入旧状态文件 -Import project 导入项目 -Import project [disk projects only] 导入项目[仅限磁盘项目] -Import project file 导入项目文件 -Import project file [disk projects only] 导入项目文件[仅限磁盘项目] -Importing (.*) data: (\d+)% complete $1数据导入中: $2% 完成 -In 在 -In current browser session 在当前浏览器会话 -In current session 在当前会话中 -In future, just copy the URL and don't show this dialog 以后不显示此对话框,自动复制URL。 -In original session 在原始会话 -In request does not match 与请求不匹配 -In request matches 根据请求匹配 -In response does not match 不匹配响应 -In response matches 匹配响应 -In-band 带内 -In-scope items only 仅范围内的项目 -In-scope only 仅限范围之内 -Include Burp Collaborator identifier in the project file 在项目文件中包含BurpCollaborator的标识符 -Include Burp Collaborator identifier in the state file 在状态文件中包含Burp Collaborator标识符 -Include Collaborator server location 包括Collaborator服务器位置 -Include URLs in export 包含导出中的URL -Include all URLs 包含所有URL -Include auto-submit script 包含自动提交脚本 -Include columns: 包括列: -Include form field values 包含表单字段值 -Include full requests 包括完整的请求 -Include full responses 包括完整的响应 -Include headers 包括报头 -Include in scope 包括到范围内 -Include in-scope items only 仅包括在范围内条目 -Include relevant extract 提取相关部分(Include relevant extract) -Included URL prefixes 包含URL前缀 -Included URLs 包含的网址 -Increase delay in increments of 增量延迟每次递增 -Individuate forms by: 个性化表单: -Inferred Type 推断类型 -Info 信息 -Information 信息 -Information disclosure 信息泄漏 -Informational 信息 -Informed 通知 -Initial payload for first request: 首次请求初始payload: -Injection 注入 -Inline queries (Q) 内联注入(Inline queries) -Input returned in response \(reflected\)(\s+\[\d+\])? 响应中包含的输入值(反射型)$1 -Input returned in response \(stored\)(\s+\[\d+\])? 响应中包含的输入值(存储型)$1 -Insensitive 忽略大小写 -Insert a new payload marker 插入新的payload标记 -Insert byte 插入字节 -Insert bytes ... 插入多个字节... -Insert cells 插入一个单元格 -Insert string 插入字符串 -Insert string ... 插入字符串... -Insertion Point Types 插入点类型 -Insertion point 插入点 -Insertion points 插入点 -Inspect response to determine session validity: 验证对会话有效性决策的响应: -Install 安装 -Installed 已安装 -Installing 安装中 -Installing... 安装中... -Intercept 拦截 -Intercept Client Requests 拦截客户端请求 -Intercept Server Responses 拦截服务器响应 -Intercept WebSockets Messages 拦截WebSocket消息 -Intercept WebSockets messages 拦截WebSocket消息 -Intercept client-to-server messages 拦截从客户端到服务器的消息 -Intercept is off 拦截已关闭 -Intercept is on 拦截已开启 -Intercept requests based on the following rules: 拦截基于以下规则的请求: -Intercept responses based on the following rules: 根据以下规则拦截响应: -Intercept server-to-client messages 拦截从服务器到客户端的消息 -Interesting files and directories 感兴趣的文件和目录 -Interface 接口 -Intruder Intruder -Intruder Attack Configuration Intruder攻击设置 -Intrusive 攻击 -Intrusive active 主动扫描(攻击) -Invalid IP address:(.*) 无效的IP地址:$1 -Invalid IP range:(.*) 非法IP范围:$1 -Invalid JSON configuration found at:(.*) 找到不正确的JSON设置:$1 -Invalid Port: 无效端口: -Invalid URL 无效URL -Invalid URL prefix 无效URL前缀 -Invalid URL prefix, use advanced scope control for regex capability. 无效URL前缀。在高级范围设置使用正则表达式函数。 -Invalid URL prefix. 无效URL前缀。 -Invalid URL: 无效URL: -Invalid custom location configuration 自定义位置设置无效 -Invalid date 非法日期 -Invalid delay between requests 非法请求间隔 -Invalid destination host specification 指定的目标主机无效 -Invalid from value 表单值无效 -Invalid host specification 指定主机无效 -Invalid host:(.*) 非法主机:$1 -Invalid hostname:(.*) 主机名错误:$1 -Invalid length 无效长度值 -Invalid maximum concurrent requests 最大并发请求数无效 -Invalid memory limit. Must be numeric 非法内存限制,必须为数字 -Invalid number 非法数字 -Invalid poll interval 无效轮询间隔 -Invalid port: 无效端口: -Invalid proxy port 无效代理端口号 -Invalid regex 无效正则表达式 -Invalid regex:(.*) 非正式表达:$1 -Invalid session 无效会话 -Invalid value 无效值 -Invisible 隐形代理 -Invisible proxy support allows non-proxy-aware clients to connect directly to the listener. 通过支持隐形代理,代理不兼容的客户端可以直接连接到监听器。 -Invoke Burp extension 调用Burp扩展 -Invoke a Burp extension 调用Burp扩展 -Is 一致 -Is HTTP HTTP -Is HTTPS HTTPS -Is in range 在范围内 -Is in target scope 在目标范围内 -Is media 不是媒体文件 -Is not in range 不在范围之内 -Is not media 不是媒体内容 -Is not text 不是文本内容 -Is text 是文本内容 -Issue Definitions 问题定义 -Issue activity 问题活动 -Issue background 问题背景 -Issue current request 发出当前请求 -Issue definitions 问题定义 -Issue detail [where applicable] 问题详情[如果适用] -Issue organization 问题组织形式 -Issue persistence within the queue items was disabled. If required, it can be enabled within Scanner Options. 队列项中问题的持久性已失效。如有必要,您可以使用“扫描仪”选项启用它。 -Issue the request 发送请求 -Issue the request to obtain the response 发送请求以获得响应 -Issue type 问题类型 -Issues 问题 -Issues Reported 已报告问题 -Issues documentation 问题文档 -Issues help 问题帮助 -Issues: 问题: -It's empty in here 无内容 -Items added to site map: 添加到Sitemap的项目: -Items on the same domain 同一域中的项目 -Items to Scan 要扫描的项目 -Items( \(\d+\))? 项目$1 -Iterate all values of submit fields - max submissions per form: 枚举发送字段的所有值 - 每个表单的最大传输数: -(?i)Java Environment Java环境 -Java SSL Options Java SSL选项 -Java TLS Options Java TLS选项 -JavaScript Analysis JavaScript解析 -JavaScript analysis JavaScript解析 -JavaScript injection \(DOM-based\)(\s+\[\d+\])? JavaScript注入(基于DOM)$1 -JavaScript injection \(reflected DOM-based\)(\s+\[\d+\])? JavaScript注入(基于DOM反射型)$1 -JavaScript injection \(stored DOM-based\)(\s+\[\d+\])? JavaScript注入(基于DOM存储型)$1 -JavaScript phases JavaScript阶段 -JavaScript-driven JavaScript驱动 -Javascript dynamic analysis Javascript动态解析 -Javascript static analysis Javascript静态解析 -Join Burp Suite's huge community, and stay in the know. 加入Burp Suite 社区,了解最新情况。 -LDAP injection(\s+\[\d+\])? LDAP注入$1 -Label(:)? 标签$1 -Last updated 最近更新 -Last used 最后使用 -Launch Smuggle probe 发起走私(Smuggle)探测 -Learn 学习 -Learn Tab 学习标签 -Learn tab 学习标签 -Learn how to find more vulnerabilities using Burp Suite. 了解如何使用 Burp Suite查找更多漏洞。 -Learn more 学习更多 -Learn, explore and discover 学习,探索和发现 -Leave 退出 -Left/right split 左右分栏 -Length 长度 -Length of chunked: 分块大小: -Length of comment: 注释长度: -Length range: ([,0-9]+-[,0-9]+). 长度范围:$1 -Length: *([,0-9]*) 长度:$1 -Library 库 -Licence Agreement 许可证协议 -License 许可证 -Light active 主动扫描(温和) -Limit request/response size 限制请求/响应大小 -Limit the memory used by the HTTP logger to: 限制HTTP日志内存大小到: -Limit to 限制 -Link depth to associate with Proxy requests: 与代理请求关联的链接深度: -Link fingerprint trigger: 链接指纹触发器: -Link manipulation 链接操作 -Link manipulation \(DOM-based\)(\s+\[\d+\])? 链接操作(基于DOM)$1 -Link manipulation \(reflected DOM-based\)(\s+\[\d+\])? 链接操作(基于DOM反射型)$1 -Link manipulation \(reflected\)(\s+\[\d+\])? 链接操作(反射型)$1 -Link manipulation \(stored DOM-based\)(\s+\[\d+\])? 链接操作(基于DOM存储型)$1 -Link manipulation \(stored\)(\s+\[\d+\])? 链接操作(存储型)$1 -Links 链接 -Linux installer Linux安装程序 -List 列表 -List items for position (\d+)( \(\d+\))? 列出位置为$1的项目$2 -Listener port 监听端口 -Literal string 文字字符串 -Literal string or regex field name 正则表达式的文字字符串或字段名称 -Literal string to replace - leave blank to remove a matched header 替换字符串(支持正则) - 如果要删除匹配的标题,请留空 -Literal string to use as field value 文字字符串或正则表达式字段值 -Literal value 文本值 -Live Active Scanning 实时主动扫描 -Live Capture Options 实时捕捉选项 -Live Passive Scanning 实时被动扫描 -Live audit 实时审计 -Live audit from Proxy (all traffic) 来自代理(所有流量)的实时审计 -Live capture 实时捕捉 -Live capture (paused) 实时捕捉(暂停) -Live capture (stopped) 实时捕捉(已停止) -Live capture \((\d+) tokens\) 实时捕获 ($1tokens) -Live config editing 编辑实时设置 -Live passive crawl 实时被动爬虫 -Live passive crawl from Proxy (all traffic) 来自代理(所有流量)的实时被动爬虫 -Live passive crawl task is paused - Site map will not be populated 实时被动爬虫任务已停止--站点地图将无法展开 -Live passive crawling 实时被动爬虫 -Live scanning 实时扫描 -Live task 实时任务 -Load 加载 -Load ... 从文件加载 -Load Burp Collaborator server options 加载Burp Collaborator服务器选项 -Load Burp Extender options 加载Burp Extender选项 -Load Burp Extension 加载Burp扩展 -Load HTML rendering options 加载HTML呈现选项 -Load HTTP message display options 加载HTTP消息显示选项 -Load Java environment options 加载Java环境选项 -Load Python environment options 加载Python环境选项 -Load Ruby environment options 加载Ruby环境选项 -Load SOCKS proxy options 加载SOCKS代理选项 -Load SSL negotiation options 加载SSL协商选项 -Load SSL negotiation workarounds options 加载SSL协商解决方法选项 -Load SSL passthrough options 加载SSL传递选项 -Load active scanning areas options 加载活动扫描目标选项 -Load active scanning engine options 加载活动扫描引擎选项 -Load active scanning optimization options 加载主动扫描优化选项 -Load application login options 加载应用程序登录选项 -Load attack config 加载攻击配置 -Load attack insertion points options 加载攻击插入点选项 -Load attack results options 加载攻击结果选项 -Load automatic project backup options 加载项目自动备份选项 -Load character set options 读取字符集选项 -Load client SSL certificates options 加载客户端SSL证书选项 -Load cookie jar options 阅读cookie jar选项 -Load crawler options 加载爬虫程序选项 -Load custom lists from directory: 从目录中读取自定义列表: -Load data from file 从文件加载 -Load extract grep options 加载提取的grep选项 -Load form submission options 加载表单提交选项 -Load from Burp project file 从Burp项目文件中读取 -Load from Burp state file 从Burp状态文件中读取 -Load from Burp state file [Pro version only] 从Burp状态文件中读取[仅限专业版] -Load from configuration file 从文件读取设置 -Load hostname resolution options 加载主机名解析选项 -Load hotkey options 加载热键选项 -Load intercept WebSockets messages options 加载WebSocket消息的拦截选项 -Load intercept client requests options 加载客户端请求的拦截选项 -Load intercept server responses options 读取服务器响应拦截选项 -Load items from file 从文件读取条目 -Load live active scanning options 加载实时活动扫描选项 -Load live capture options 加载实时捕获选项 -Load live passive scanning options 加载实时被动扫描选项 -Load logging options 加载日志记录选项 -Load macros options 加载宏选项 -Load match and replace options 加载搜索和替换选项 -Load match grep options 加载匹配grep选项 -Load miscellaneous proxy options 加载其他代理选项 -Load miscellaneous proxy settings options 加载其他代理设置选项 -Load options 加载配置 -Load out-of-scope requests options 读取超出范围的请求选项 -Load passive scanning areas options 读取被动扫描区域选项 -Load passive spidering options 加载被动爬虫选项 -Load payloads grep options 加载payload grep选项 -Load performance feedback options 加载性能反馈选项 -Load platform authentication options 加载平台认证选项 -Load project options 载入项目配置 -Load proxy history logging options 读取代理历史日志选项 -Load proxy interception options 读取代理拦截选项 -Load proxy listeners options 加载代理监听器选项 -Load redirections options 加载重定向选项 -Load request engine options 加载请求引擎选项 -Load request headers options 读取请求头选项 -Load response modification options 读取响应操作选项 -Load rest api options 加载REST API选项 -Load scan issues options 读取扫描项目选项 -Load scheduled tasks options 加载计划任务选项 -Load server SSL certificates options 加载服务器SSL证书选项 -Load session handling rules options 加载会话处理规则选项 -Load spider engine options 加载爬虫引擎选项 -Load spider scope options 加载Spider范围选项 -Load static code analysis options 加载静态代码分析选项 -Load status 100 responses options 读取状态100响应选项 -Load streaming responses options 加载流响应选项 -Load target scope options 加载目标范围选项 -Load temporary files location options 加载临时文件位置选项 -Load the display filter options 加载显示过滤器选项 -Load timeouts options 加载超时选项 -Load token analysis options 加载令牌分析选项 -Load token handling options 加载令牌处理选项 -Load upstream proxy servers options 加载更高级别的代理服务器选项 -Load user interface options 加载用户界面选项 -Load user options 加载用户配置 -Loaded 已加载 -Loading map (\d+): (\d+)% complete 加载地图$1中: $2% 完成 -Loading project file ... 加载项目文件... -Loading project... 加载项目... -Loading state file: (\d+)% complete 加载状态文件: $1% 完成 -Loading tokens 加载令牌 -Loading... 加载中... -Local file path manipulation \(DOM-based\)(\s+\[\d+\])? 本地文件路径操作(基于DOM)$1 -Local file path manipulation \(reflected DOM-based\)(\s+\[\d+\])? 本地文件路径操作(基于DOM反射型)$1 -Local file path manipulation \(stored DOM-based\)(\s+\[\d+\])? 本地文件路径操作(基于DOM存储型)$1 -Local files - (.*) 本地文件 - $1 -Locating authenticated functionality (random). Estimating time remaining... 识别认证功能(随机)。预计剩余时间... -Locating authenticated functionality \((.*)\). Estimating time remaining... 识别认证功能 ($1). 预计剩余时间... -Location of JRuby JAR file: JRuby JAR文件位置: -Location of Jython standalone JAR file: Jython的JAR文件位置: -Location(s): 位置: -Locations 位置 -Log exceptions to a local directory: 本地异常日志目录 -LogFilter 日志过滤器 -Logger 日志 -Logger is empty 无日志 -Logging 日志 -Logging of out-of-scope Proxy traffic is disabled 记录超出范围的代理流量已禁用 -Logging: Off 日志:关闭 -Logging: On 日志:开启 -Login Functions 登录功能 -Long redirection response(\s+\[\d+\])? 长重定向响应$1 -Longest: 最长: -Look In: 搜索 -Loopback only 仅限环回地址 -Low 低 -Low severity 优先度低 -MIME type MIME类型 -MSSQL-specific checks 指定MSSQL检查 -Mac OS installer Mac OS安装程序 -Macro (\d+) 宏$1 -Macro Editor 宏编辑器 -Macro Recorder 宏记录器 -Macro Recorder - Macro (\d+) 宏记录器 - 宏$1 -Macro Tester 宏测试器 -Macro description: 宏描述: -Macro editor help 宏编辑器帮助 -Macro items: 宏项目: -Macro tester help 宏测试器帮助 -Macros 宏 -Make a non-parameterized request to each dynamic page 向每个动态页面发送无参数请求 -Make request(s) to validate session: 请求验证会话: -Make requests for missing JavaScript dependencies 请求缺少JavaScript依赖项 -Make unmodified baseline request 生成未修改的基本请求 -Manual Activation 手动激活 -Manual Load 手动加载 -Manual Testing Simulator 手动测试模拟器 -Manual activation 手动激活 -Manual install ... 手动安装... -Manual load 手动加载 -Manual testing simulator 手动测试模拟器 -Manually select library: 选择库: -Map (\d) 地图$1 -Master interception is turned off 主拦截关闭 -Master interception is turned off 主动代理拦截已关闭 -Master password: 主密码: -Match 匹配 -Match / replace in list items 搜索和替换列表项 -Match against pre-URL-encoded payloads 在URL编码之前匹配payloads -Match and Replace 匹配和替换 -Match character: 匹配字符: -Match condition cannot be blank 匹配字符串不能为空 -Match condition: 匹配条件: -Match expression: 匹配表达式: -Match indicates: 匹配指示: -Match item: 搜索项目: -Match parameter names only 仅匹配参数名称 -Match regex: 匹配正则表达式: -Match relationship: 匹配关系: -Match type(:)? 匹配类型$1 -Match/replace 匹配/替换 -Match: 匹配: -Matches 匹配 -Matches regex 匹配正则表达式 -Max concurrent requests 最大并发请求数 -Max depth: 最大深度: -Max fraction digits: 小数最大位数: -Max integer digits: 整数最大位数: -Max length: 最大长度: -Max state changing sequences: 最大状态变化顺序: -Max submissions per form: 每个表单的最大传输次数: -Max unmatched link tolerance: 最大链接允许数量: -Maximize permutations in multi-byte encodings 多字节编码的最大组合 -Maximum Entropy Bits 最大熵位 -Maximum analysis time per item (seconds): 每个条目的最大分析时间(秒): -Maximum capture length: 最大捕获长度: -Maximum concurrent requests: 最大并发请求数: -Maximum crawl time: 最大爬取时间: -Maximum dynamic analysis time per item (in seconds): 每个项目的最大动态分析时间(秒): -Maximum insertion points per base request: 每个基本请求的最大插入点数: -Maximum length: 最大长度: -Maximum link depth: 最大链接深度: -Maximum parameterized requests per URL: 每个URL的最大参数化请求数: -Maximum payloads per item: 每个条目的最大payloads数量: -Maximum request count: 最大请求数: -Maximum static analysis time per item (in seconds): 每个项目的最大静态分析时间(秒): -Maximum unique locations discovered: 发现的最大唯一位置数: -Medium 中 -Medium active 主动扫描(中) -Medium severity 优先度中 -Memory(: ?.*)? 内存$1 -Message 消息 -Message Editor 消息编辑器 -Message actions 消息操作 -Message editor documentation 消息编辑器文档 -Message editor help 消息编辑器帮助 -Meta refresh tag HTML refresh meta标签 -Method 方法 -Method: 方法: -Mime type MIME类型 -Min fraction digits: 小数最小位数: -Min integer digits: 整数最小位数: -Min length: 最短长度: -Minimize false negatives 尽量减少漏报率 -Minimize false positives 尽量减少误报率 -Minutes 分钟 -Minutes between backups: 备份间隔(分钟): -Misc 杂项 -Misc Insertion Point Options 其他插入点选项 -Miscellaneous 其他设置 -Missing help 缺少帮助 -Mixed content(\s+\[\d+\])? 混合内容$1 -Modified 修改时间 -Modified value: 修改值: -Modify case 大小写修改 -Modifying Parameter Locations 修改参数位置 -Monitor the following tools' traffic to update the cookie jar: 监视以下工具并更新cookie jar: -Months 月 -Move down 向下移动 -Move the selected certificate down 向下移动所选证书 -Move the selected certificate up 向上移动选定的证书 -Move the selected header down 向下移动选定的报头 -Move the selected header up 向上移动选定的报头 -Move the selected item down 向下移动所选项目 -Move the selected item up 向上移动所选项目 -Move the selected macro down 向下移动选定的宏 -Move the selected macro up 向上移动选定的宏 -Move the selected parameter down 向下移动所选参数 -Move the selected parameter up 向上移动所选参数 -Move the selected rule down 向下移动所选规则 -Move the selected rule up 移动所选规则 -Move to the next match 转到下一个匹配 -Move to the previous match 转到上一个匹配 -Move up 上移 -Multipart form 多部分表单(Multipart form) -Multiple content types specified 指定多个内容类型(Content-Type) -MySQL specific 指定MySQL -MySQL-specific checks 指定MySQL检查 -NOTE: You should ensure that all valuable data is saved elsewhere before using this function. Using this function will cause Burp to exit. 注意:在使用此功能之前,请确保将重要数据保存在其他位置。使用此功能将结束Burp。 -NOTE: license activations are monitored. If you perform too many activations, further activations for this license may be prevented. 注意:监视许可证激活。如果激活太多,我们可能会停止进一步激活此许可证。 -Name 名称 -Name or value: 名称或值: -Name validation error 名称校验错误 -Name: 名称: -Names observed in use on target site 目标站点中使用的名称 -Negative match 不匹配条目 -Negative search 搜索不匹配条目 -Nested insertion points are used when an insertion point's base value contains data in a recognized format (for example, XML data within a URL parameter): 如果插入点的源值是可识别的形式(例如,URL参数中的XML数据),则使用嵌套的插入点: -Never 从不 -New 新建 -New ... 新建 ... -New API key 新建API密钥 -New Cookies 新建cookies -New Folder 新建文件夹 -New Login Credentials 新建登录凭据 -New application login configuration 新建应用程序登录设置 -New auditing configuration 新建审计设置 -New crawling configuration 新建爬虫设置 -New live passive crawling configuration 新建被动爬虫设置 -New live task 新建实时任务 -New project file 新建项目文件 -New project name: 新项目名称: -New project on disk 新建磁盘项目 -New resource pool 新资源池 -New scan 新建扫描 -New scanning configuration 新建扫描配置 -New tab behavior 新建标签行为 -New... 新建... -Newer project file detected 检测到新项目文件 -Next 下一个 -No 取消 -No actions defined 没有定义动作 -No anomalies were identified in this test. 在该测试中未发现异常。 -No certificate is selected 未选择证书 -No change 不变 -No delay between requests value specified 未指定请求之间的权重 -No generators defined 生成器未定义。 -No library is selected 未选择库 -No macro selected 未选择宏 -No maximum concurrent requests value specified 未指定的最大并发请求数 -No name provided 未指定名称 -No name specified 未指定名称 -No performance information currently available for this BApp. BApp当前无可用性能信息 -No processors defined 没有定义处理器 -No proxy listeners are currently running - go to the Options tab to enable a listener 代理监听器未运行 - 请在代理的选项页面中上激活监听器。 -No summary chart 无摘要图表 -No summary table 无汇总表 -No tools selected. 未选择任何工具 -None 无 -Normal(.*) 正常$1 -Not a valid Burp project file: (.*) 它不是有效的Burp项目文件: $1 -Not a valid PKCS#11 library 不是有效的PKCS#11库 -Not available in Community Edition 在社区版中无法使用 -Not available in demo version 在演示版中无法使用 -Not available in free edition 在免费版中无法使用 -Not defined 未定义 -Note that statistical tests provide only an indicative guide to the randomness of the sampled data. Results obtained may contain false positives and negatives, and may not correspond to the practical predictability of the tokens sampled. 请注意,统计测试仅提供样本数据随机性的指南。获得的结果包括假阳性和假阴性,并且可能不对应于采样令牌的实际预测。 -Note that the FIPS specification for this test only records a fail if the longest run of bits is overly long. 请注意,在此测试的FIPS规范中,仅当最长的位序列太长时才会失败。 -Note that the request currently being processed by this session handling rule will still be issued, so the macro should not include this request unless it is necessary to issue it twice. 仍会发出当前正在为此会话处理规则处理的请求,因此如果您不需要发出两个请求,则不应在宏中包含此请求。 -Note: 注意: -Note: Character-level analysis was not performed because the sample size is too small relative to the size of the character set used in the sampled tokens. 注意:由于样本大小与样本标记中使用的字符集大小相比非常小,因此不会执行字符级别分析。 -Note: Disk-based projects are not supported on 32-bit operating systems. 注意:32位操作系统不支持基于磁盘的项目。 -Note: Disk-based projects are only supported on Burp Suite Professional. 注意:只有Burp Suite Professional Edition支持基于磁盘的项目。 -Note: Exercise caution when running Burp Clickbandit on untrusted websites. Malicious JavaScript from the target site can subvert the HTML output that is generated by Burp Clickbandit. 注意:在不受信任的网站上运行Burp Clickbandit时要小心。目标站点上的无效脚本可能会破坏Burp -Note: It is not recommended to restore configuration from a state file that originated from an untrusted source. 注意:我们不建议从不受信任的来源收到的状态文件中恢复设置。 -Note: Only one login type can be used per scan. 注意:每次扫描只能使用一种登录类型。 -Note: Recorded login sequences overrides your 'Login Functions' scan configuration. 注意:记录的登录序列会覆盖您的“登录功能”扫描配置。 -Note: Some of the selected items do not yet have responses. If you choose to remove items with media responses, some of these items may be removed from the scan when their responses have been analyzed. 注意:部分选定项目尚未响应。如果您选择排除媒体响应项,则在响应分析完成时,这些项将从扫描中排除。 -Note: Some of these options are not available in the Community Edition of Burp. 注意:某些选项对Burp社区版本无效。 -Note: Some of these options are not available in the Free Edition of Burp. 注意:某些选项对Burp Free版本无效。 -Note: This analysis is based on the current contents of the site map, and no new requests have been made. Only parameters within the query string and request body are included in the analysis. URLs identified as "static" are those which do not take any parameters, though their responses may still be dynamically generated. 注意:此分析基于站点地图的当前内容,并且未生成新请求。只有查询字符串和请求正文中的参数才包含在分析中。标识为“静态”的URL没有参数,但可能是动态生成响应。 -Note: You have selected to remove items with media responses. Some of the above items do not yet have responses and so may be removed from the scan when their responses have been analyzed. 注意:选择删除媒体响应项。上述某些项目尚未得到响应,并且在完成响应分析时,这些项目将被排除在扫描范围之外。 -Note: these settings can be overridden for individual projects within project options. 注意:这些设置可以被各个项目的项目选项覆盖。 -Note: you should not delete these files if another instance of Burp is currently running. 注意:如果当前正在运行其他Burp实例, 则请不要删除这些文件. -Note: you should not disclose the private key for your CA certificate to any untrusted party. 注意:您不应向不受信任方披露CA证书私钥。 -Null payloads Null payloads -Number format 数值格式 -Number of Colums: 字段长度(联合注入用)(Number of Colums) -Number of URLs URL数 -Number of discovery threads: 搜索线程数: -Number of dynamic URLs: 动态URL数: -Number of retries on network failure: 网络错误的重试次数: -Number of spider threads: 爬虫线程数量: -Number of static URLs: 静态URL数: -Number of threads: 线程数: -Number of unique parameter names: 唯一参数名数量: -Number range 数字范围 -Number to generate: 生成数: -Numbers 数值 -OK 确认 -OS command injection 系统命令注入 -OS command injection(\s+\[\d+\])? 系统命令注入$1 -Of request does not match 与请求不匹配 -Of request matches 匹配请求 -Of response does not match 与响应不匹配 -Of response matches 匹配响应 -On completion of crawl, do 爬取结束后, -On completion of each audit phase, do 完成每个审计阶段后, -On-site only 仅同网站 -On: 开启: -Once configured, you can browse the API documentation and interact with the API at: Service URL/API key. 设置完成后,您可以浏览API文档,并可以使用服务URL / API密钥与API进行通信。 -Once configured, you can browse the API documentation and interact with the API at: [Service URL]/[API key]. 设置完成后,您可以浏览API文档,并可以使用[服务URL] / [API密钥]与API进行通信。 -One bit failed the test \(bit (\d+)\)\. All other bits passed the test\. 有一点未通过测试(bit $1)。所有其他位都通过了测试 -Online activation 在线激活 -Open Browser 打开内嵌浏览器 -Open Inspector settings 打开Inspector设置 -Open backup 打开备份 -Open browser 打开内嵌浏览器 -Open by default 默认打开 -Open config file 打开配置文件 -Open cookie jar 打开Cookie jar -Open existing project 打开已有项目 -Open in browser 在浏览器中打开 -Open pre-configured browser 打开预设浏览器 -Open project file 打开项目文件 -Open recovered project 打开恢复的项目 -Open redirection \(DOM-based\)(\s+\[\d+\])? 打开重定向(基于DOM)$1 -Open redirection \(reflected DOM-based\)(\s+\[\d+\])? 打开重定向(基于DOM反射型)$1 -Open redirection \(reflected\)(\s+\[\d+\])? 打开重定向(反射型)$1 -Open redirection \(stored DOM-based\)(\s+\[\d+\])? 打开重定向(基于DOM存储型)$1 -Open redirection \(stored\)(\s+\[\d+\])? 打开重定向(存储型)$1 -Open redirection(\s+\[\d+\])? 打开重定向$1 -Open saved attack 打开保存的攻击 -Open scan launcher 打开扫描启动器 -Open sessions tracer 打开会话跟踪器 -Open the cookie jar 打开Cookie jar -Open the sessions tracer 打开会话跟踪器 -Open-ended responses: 响应开始到结束: -Operate on: 操作: -Operator 操作符 -Options 选项 -Oracle specific 指定Oracle -Oracle-specific checks 指定Oracle检查 -Original message 原始消息 -Original request 原始请求 -Original response 原始响应 -Other binary 其他二进制 -Other text 其他文本 -Out-of-Scope Requests 超出范围的请求 -Out-of-band resource load \(HTTP\)(\s+\[\d+\])? 读取带外资源(HTTP)$1 -Output 输出 -Output to system console 输出到系统控制台 -Overall result 总体结果 -Overlong UTF-8 encodings 过长的UTF-8编码 -Override user options 覆盖用户配置 -PHP code injection(\s+\[\d+\])? PHP代码注入$1 -PIN code is required 需要PIN码 -PIN code: PIN 码: -Pad short tokens at: 填充短令牌位置: -Pad with (single character or 2-digit ASCII hex code): 填充字符(1或2位ASCII十六进制代码): -Page title 页面标题 -Param count 参数数量 -Param name 参数名 -Param names 参数名 -Param value 参数值 -Parameter 参数 -Parameter Scope 参数范围 -Parameter handling 参数处理 -Parameter name must be specified 必须指定参数名称 -Parameter name(:)? 参数名称$1 -Parameters?(:)? 参数$1 -Params 参数 -Parse WSDL 解析WSDL -Pass back to the invoking tool: 将其传递给正在运行的工具: -Passive 被动 -Passive Scanning Areas 被动扫描区域 -Passive Spidering 被动爬虫 -Passive checks 被动检查 -Passive phases 被动阶段 -Active phases 主动阶段 -Passive spidering monitors traffic through Burp Proxy to update the site map without making any new requests. 被动爬虫爬取不会生成新请求,并通过监视Burp代理流量来更新站点地图。 -Passively scan all traffic through Proxy 被动扫描通过代理的所有流量 -Passively scan selected items 被动扫描所选项目 -Passively scan this branch 被动扫描此分支 -Passively scan this host 被动扫描此主机 -Passively spider as you browse 从浏览器访问进行被动爬虫爬取 -Password field with autocomplete enabled(\s+\[\d+\])? 已启用自动填充的密码字段$1 -Password is required 密码是必需的 -Password returned in URL query string(\s+\[\d+\])? URL查询字符串中返回的密码$1 -Password returned in later response(\s+\[\d+\])? 在以后的响应中返回密码$1 -Password submitted using GET method(\s+\[\d+\])? 使用GET方法传输密码$1 -Password value set in cookie(\s+\[\d+\])? 为cookie设置的密码值$1 -Passwords + digit 密码+数字 -Passwords within configuration options: 设置密码: -Passwords?(:)? 密码$1 -Paste 粘贴 -Paste URL 粘贴URL -Paste URL as request 粘贴URL为request请求 -Paste data from the clipboard 粘贴剪贴板中的数据 -Paste from file 从文件粘贴 -Paste one or more items from the clipboard 从剪贴板粘贴一个或多个项目 -Paste response 粘贴响应 -Pasted value is not a valid URL 粘贴的值不是有效的URL -Path(.*) 路径$1 -Path-relative style sheet import(\s+\[\d+\])? 相对路径的样式表导入$1 -Pause 暂停 -Pause Automated Tasks 暂停自动任务 -Pause Scanner 暂停扫描器 -Pause Spider and Scanner 暂停爬虫和扫描 -Pause active scanning 暂停主动扫描 -Pause all tasks 暂停所有任务 -Pause before retry (milliseconds): 重试前暂停(ms): -Pause scanner 暂停扫描器 -Pause spidering 暂停爬虫任务 -Pause task execution engine 暂停任务执行引擎 -Pause the task if: 暂停任务条件: -Paused 已暂停 -Paused due to error: (\d+) consecutive audit items? have failed\. 由于错误导致中断:$1审计项目连续失败。 -Paused. 已暂停. -Payload payload -Payload Encoding Payload编码 -Payload Options Payload选项 -Payload Options [Bit flipper] payload选项[bit 翻转] -Payload Options [Brute forcer] Payload选项[爆破] -Payload Options [Case modification] Payload选项[大小写字母转换] -Payload Options [Character blocks] Payload选项[字符块] -Payload Options [Character frobber] Payload选项[Character frobber] -Payload Options [Character substitution] Payload选项[字符替换] -Payload Options [Copy other payload] payload选项[复制其他payload] -Payload Options [Custom iterator] payload选项[自定义迭代器] -Payload Options [Dates] Payload选项[日期] -Payload Options [Extension-generated] Payload选项[由扩展程序生成] -Payload Options [Illegal Unicode] Payload选项[非法的Unicode] -Payload Options [Null payloads] Payload选项[Null payloads] -Payload Options [Numbers] Payload选项[数值] -Payload Options [Recursive grep] Payload选项[递归匹配] -Payload Options [Runtime file] payload选项[指定文件] -Payload Options [Simple list] Payload选项[简单列表] -Payload Options [Username generator] Payload选项[用户名生成器] -Payload Positions payload位置 -Payload Processing Payload处理 -Payload count: Payload数量: -Payload type: Payload类型: -Payloads payload -Per-host 每个主机 -Perform a byte-level comparison of the two selected items 比较字节级别的所选两个项目 -Perform a word-level comparison of the two selected items 在单词级别比较选定的两个项目 -Performance Feedback 问题反馈 -Perl code injection(\s+\[\d+\])? Perl代码注入$1 -Pitchfork 交叉-多个payload集(Pitchfork) -Place attacks into the following locations within requests: 将攻击放在请求中的以下位置: -Place payloads into the following locations within requests: 将payload放在请求的以下位置: -Plain JAR file JAR文件 -Plain text form 纯文本表格 -Platform Authentication 平台认证设置 -Please choose a login type 请选择登录类型 -Please enter a config file 请载入一个配置文件 -Please enter a name for the new configuration 请输入新的设置名称 -Please enter platform credentials for this request. 请输入此请求的平台凭据。 -Please enter the URL you would like to scan from. Note that this task will perform active scanning on the specified URL and on all items beneath it in its branch of the site map. 请输入URL以开始扫描。请注意,将在此处指定的URL的所有站点地图上的分支上执行主动扫描。 -Please enter the URL you would like to spider from. 请输入URL以开始自动巡逻。 -Please enter the details of the extension, and how you would like to handle standard output and error. 请输入扩展的详细信息以及如何处理标准输出和错误。 -Please enter the new project name. 请输入新的项目名称。 -Please enter your new license key. 请输入新的许可证密钥。 -Please log in to /users/ and download Burp manually. 请登录/ users /并手动下载Burp。 -Please log in to https://portswigger.net/users and download Burp manually. 登录https://portswigger.net/users并手动下载Burp。 -Please note that state files are deprecated. State files no longer save or restore configuration, only data. You are recommended to use project files instead of state files. 不推荐使用状态文件。只能在状态文件中保存和读取数据,并且无法保存设置。我们建议使用项目文件而不是状态文件。 -Please provide a name for this configuration 请输入此设置的名称 -Please read the following licence agreement carefully, and indicate whether you accept its terms. 请阅读以下许可协议,并说明您是否同意这些条款。 -Please read the following terms and conditions carefully, and indicate whether you accept their terms. 请阅读以下许可协议,并说明您是否同意这些条款。 -Please select a directory 请选择一个目录 -Please select a file 请选择一个文件 -Please select a file for the recovered project 请选择已还原项目文件的保存目标 -Please select a folder 请选择一个文件夹 -Please select a project file 请选择一个项目文件 -Please select a rule type 请选择规则类型 -Please select an empty directory 请选择一个空目录 -Please select the JRuby JAR file 请选择JRuby的JAR文件 -Please select the Jython standalone JAR file 请选择Jython独立JAR文件 -Please select the application type 请选择申请类型。 -Please select the build that you want to download. 请选择要下载的版本。 -Please select the file for the recovered project. 请选择已还原项目文件的保存目标。 -Please select the file for the repaired project. 请选择已修复项目文件的保存目标。 -Please select the file you would like to save to. 请选择要保存的文件。 -Please select the folder for loading library JAR files 请选择要加载库JAR文件的文件夹 -Please select the folder for loading modules 请选择要加载模块的文件夹 -Please supply a prefix 请指定前缀 -Please supply a regex 请指定正则表达式 -Please supply a suffix 请指定后缀 -Please visit https://portswigger.net for more details about Burp Suite Professional which contains the full version. 有关具有完整版本的Burp Suite Professional版本的详细信息,请访问https://portswigger.net。 -Please visit https://portswigger.net/burp/freedownload/ to download the latest version. 转到https://portswigger.net/burp/freedownload/并下载最新版本。 -Please wait 请稍等 -Please wait ... 请稍等... -Poll Collaborator interactions 轮询协作者交互 -Poll every 轮询间隔 -Poll now 立即轮询 -Poll over unencrypted HTTP 使用未加密的HTTP进行轮询 -Polling location (optional): 轮询位置(可选): -Popularity(:*) 受欢迎程度$1 -Port(:*) 端口$1 -Position & display options 位置及显示设置 -Positions?(:*) 位置$1 -Predefined Payload Lists 预定义的payload列表 -Prefix(:*) 前缀$1 -Prepend preprocessed payload 在开头添加预处理器payload -Preset Payload Lists 预定义的payload列表 -Preset parameters 预设参数 -Preset schemes: 预定义格式: -Prettified view 美化视图 -Prettified view not available for this content 该内容美化视图不可用 -Pretty 美化 -Pretty print by default 默认美化输出 -Previous 上一个 -Private IP addresses disclosed(\s+\[\d+\])? 私有IP地址泄露$1 -Private key disclosed(\s+\[\d+\])? 私钥漏泄$1 -Private key in DER format DER格式的密钥 -Pro extension Pro扩展 -Process cookies in redirections 在重定向期间处理cookie -Project 项目 -Project file (.*) already exists, do you want to overwrite it\? 项目文件 $1 已存在,您要覆盖它吗? -(?i)Project file(:*) ? 项目文件$1 -Project options 项目配置 -Project saved successfully. 该项目已成功保存。 -Prominently highlight unhidden fields 高亮未隐藏的字段 -Prompt for action 选择每个操作(Prompt for action)默认 -Prompt for credentials on platform authentication failure 平台身份认证失败时显示提示 -Prompt for guidance 显示指导 -Prompt for in-browser session recovery 提示浏览器内会话恢复 -Protocol settings 协议设置 -Protocol(:*) 协议$1 -Proxy (all traffic) 代理(所有流量) -Proxy (use with caution) 代理(使用注意) -Proxy History Logging 代理历史记录日志 -Proxy Interception 代理拦截 -Proxy Listener Interface 代理监听接口 -Proxy Listeners 代理监听器 -Proxy history documentation 代理历史记录帮助文档 -Proxy history help 代理历史帮助 -Proxy history logging 代理历史记录日志 -Proxy host 代理主机 -Proxy host, leave blank to connect directly 代理主机,如果是直接连接则留空 -Proxy interception documentation 代理拦截文档 -Proxy interception help 代理拦截帮助 -Proxy port 代理端口 -Proxy service started on([*]) 代理服务开始在$1 -Proxy(:*) 代理$1 -Purchase Burp Suite Professional 购买Burp Suite专业版 -Purpose: 目的: -(?i)Python Environment Python环境 -Python code injection(\s+\[\d+\])? Python代码注入$1 -Query 查询 -Queued Tasks 队列任务 -Random 随机 -Random delay 随机延迟 -Rating(.*) 评分$1 -Raw view 原始视图 -Re-analyze macro 重新解析宏 -Re-analyzing the macro may alter the parameter configuration of macro items. Are you sure you want to continue? 重新分析宏时,宏项的参数设置会发生变化。您想继续吗? -Re-colorize the display based on the current payload markers 使用当前payload标记重新着色显示 -Re-enable 重新启用 -Re-enter license key 重新输入许可证密钥 -Re-record macro 记录宏 -Re-recording the macro will delete the current macro items. Are you sure you want to continue? 重新录制宏时,将删除当前宏项。您想继续吗? -Ready 准备完毕 -Reattach (.*) 重组$1 -Recent destinations buffer size: 最近的目标缓冲区大小: -Recognize automatically based on message headers 从消息头中自动识别 -Record a new macro 记录新的宏 -Record macro 记录宏 -Record the macro items 记录宏项目 -Recovering project data 正在恢复的项目数据 -Recovering project data (\d+)% complete 恢复项目数据$1%完成 -Recurse subdirectories 递归子目录 -Recursive grep 递归提取 -Redirect 重定向 -Redirect to host: 重定向目标主机: -Redirect to port: 重定向目标端口: -Redirections 重定向 -Redo analysis 重新分析 -Reference information about the different options you have for customizing Burp Proxy' s behaviour. 有关自定义Burp Proxy行为的不同选项的参考信息。 -References 引用(References) -References to (https?://.*) $1 的引用 -Referer-dependent response(\s+\[\d+\])? 引用依赖的响应$1 -Refetch response 重新获取响应 -Reflected DOM issues 反射型DOM问题 -Reflected XSS 反射型XSS -Refresh 刷新 -Refresh header Refresh报头 -Refresh list 刷新列表 -Refreshing... 刷新中... -Regenerate 重新生成 -Regenerate CA certificate 重新生成CA证书 -Regex 正则表达式 -Regex condition to match - leave blank to add a new header 搜索条件(支持正则) - 为新标题添加留空 -Regex match 正则匹配 -Regex match for True: 正则匹配: -Registering a user. Estimating time remaining... 用户注册正在进行中。预计剩余时间... -Regular expression 正则表达式 -Reinstall 重新安装 -Relationship 关系 -Release notes(.*) 版本说明$1 -Reliability 可信性 -Read timeout for site resources: 站点资源读取超时: -Remediation background 修复方法(Remediation background) -Remediation detail [where applicable] 修复方法详情[适用时] -Remove 删除 -Remove 100 Continue headers 移除100继续头 -Remove tags 删除标记 -Remove Burp license key 删除Burp的许可证密钥 -Remove Burp program executable 删除Burp执行程序 -Remove Item 删除条目 -Remove JavaScript form validation 删除JavaScript表单验证 -Remove all JavaScript 删除所有JavaScript -Remove all items from the cookie jar 从cookie jar中删除所有项目 -Remove all items from the list 从列表中删除所有项目 -Remove cookie 删除cookie -Remove duplicate comments 删除重复的评论 -Remove duplicate items (same URL and parameters) [calculating...] 删除重复的项目(相同的URL和参数)[计算中...] -Remove duplicate items \(same URL and parameters\) \[all (\d+) items?\] 排除重复项(相同的URL和参数)项 [全$1项目] -Remove duplicate items \(same URL and parameters\)( \[([,0-9]+) items\])? 排除重复项(相同的URL和参数)项 [$2 项目] -Remove duplicates 删除重复项 -Remove duplicates from the list 移除列表重复项 -Remove from scope 从范围中删除 -Remove input field length limits 删除输入字段长度限制 -Remove item 删除项目 -Remove items already scanned \(same URL and parameters\)( \[([,0-9]+) items\])? 排除已扫描的项目(URL和参数相同) [$2 项目] -Remove items with media responses( \[([,0-9]+) items\])? 排除媒体响应[$2 项目] -Remove items with no parameters [calculating...] 删除没有参数的项目[计算中...] -Remove items with no parameters \[all (\d+) items?\] 排除没有参数的项目 [全$1项目] -Remove items with no parameters( \[([,0-9]+) items\])? 排除没有参数的项目 [$2 项目] -Remove items with the following extensions \[(\d+) items?\] 排除扩展名 [$1项目] -Remove items with the following extensions \[all (\d+) items?\] 排除扩展名 [全$1项目] -Remove items with the following extensions( \[([,0-9]+) items\])? 排除扩展名 [$2 项目] -Remove out-of-scope items (based on current suite scope) 删除范围外的项目(基于当前的总体范围) -Remove out-of-scope items (based on current suite scope) [calculating...] 删除范围外的项目(基于当前的总体范围) -Remove out-of-scope items \(based on current suite scope\) \[(\d+) items?\] 删除范围之外的项目(基于当前总体范围)[$1项目] -Remove out-of-scope items \(based on current suite scope\) \[all (\d+) items?\] 删除范围外的项目(基于当前的总体范围) -Remove out-of-scope items( \[([,0-9]+) items\])? 排除范围外的项目 [$2 项目] -Remove saved configuration files 删除保存的设置文件 -Remove saved preferences 删除保存的设置 -Remove secure flag from cookies 从cookie中删除安全属性 -Remove temporary files 删除临时文件 -Remove the selected certificate 删除所选证书 -Remove the selected cookie 删除所选的cookie -Remove the selected custom parameter location 删除自定义参数位置 -Remove the selected header 删除所选报头 -Remove the selected item 删除所选项目 -Remove the selected items 删除所选项目 -Remove the selected listener 删除选定监听器 -Remove the selected macro 删除选定宏 -Remove the selected parameter 删除所选参数 -Remove the selected rule 删除所选规则 -Remove the selected task 删除所选任务 -Remove unsupported encodings from Accept-Encoding headers in incoming requests 从已接收请求的Accept-Encoding报头中删除不受支持的编码 -Rename 重命名 -Render 页面渲染 -Render view 渲染视图 -Render view not available for this content 该内容渲染视图不可用 -Repair project 修复项目 -Repairing project, please wait ... 我们正在修理这个项目,请稍等... -Reparse 重新解析 -Repeat 重复 -Repeat every: 以指定的间隔重复: -Repeat request in browser 用浏览器重新发送请求 -Repeat the automatic parameter analysis on the current macro items 使用当前宏项重复自动参数分析 -Repeater(:*) 重放器$1 -Replace 替换 -Replace base parameter value 替换原始参数值 -Replace current state 替换当前状态 -Replace with encodings of: 要编码和替换的字符: -Replace with: 替换: -Replace: 替换: -Replay 重放 -Report bug 报告错误 -Report completed 报告已完成 -Report issues for selected branches 选中选分支的问题报告 -Report issues for this branch 该分支的问题报告 -Report issues for this host 该主机的问题报告 -Report issues? 反馈问题 -Report selected issues 报告所选问题 -Report size: ([,0-9]+) bytes 报告大小:$1字节 -Report title 报告标题 -Request 请求 -Request (\d+) 请求$1 -Request Attributes 请求属性 -Request Body Parameters 请求体参数 -Request Cookies 请求Cookies -Request Engine 请求引擎 -Request Matching 请求匹配 -Request Query Parameters 请求查询参数 -Request Time 请求时间 -Request URL override(\s+\[\d+\])? 覆盖请求URL$1 -Request body 请求体 -Request count: 请求数量: -Request delay 请求延迟 -Request first line 请求行 -Request handling 请求处理 -Request header 请求头 -Request headers 请求头 -Inspector settings Inspector设置 -Choose whether the Inspector panel is docked to the left or right of the message editor and whether it is expanded 选择 Inspector 面板是停靠在消息编辑器的左侧还是右侧以及是否展开 -Request in browser 通过浏览器请求 -Request map 1 again in a different session context (configured in Options / Sessions) 使用不同的会话上下文再次请求映射1(在选项/会话中设置) -Request param name 请求参数名 -Request param value 请求参数值 -Request the root of all directories 请求所有目录的root -Request to ([a-z].*) 请求$1 -Request to Collaborator 发送至Collaborator请求包 -Request to: 请求: -Requests 请求 -Requests handled 处理请求 -Requests made: 生成的请求: -Requests queued: 请求队列: -Requests: 请求 -Requires Burp Suite Professional 需要Burp Suite专业版 -Resource 资源 -Response 响应 -Response (\d+) 响应$1 -Response Comparison 响应比较 -Response Length 响应大小 -Response Modification 响应修改 -Response Time 响应时间 -Response body 响应体 -Response completed 响应完成 -Response diffing 响应差异 -Response from ([a-z].*) $1 响应来自 -Response from Collaborator 来自Collaborator的响应包 -Response received 接收到响应 -Response to this request 该请求的响应 -Responses 响应 -Responses processed: 处理响应: -Responses queued for analysis: 响应分析队列: -Responses queued: 响应队列: -Restore completed 恢复完成 -Restore defaults 恢复默认值 -Restore legacy state file 旧状态文件恢复 -Restore original value 恢复原始值 -Restore setting from when Burp was last closed 从Burp最后关闭恢复配置 -Restore state 状态恢复 -Restore state wizard 状态恢复向导 -Restoring site map - please wait... 恢复站点地图 - 请稍候... -Restoring: (\d+)% complete 正在恢复中: $1%完成 -Restrict to requests containing these parameters: 限制包含这些参数的请求: -Results 结果 -Results Tab 结果标签 -Results table 结果表 -Resume 恢复 -Resume active scanning 恢复主动扫描 -Resume scanner 恢复扫描 -Resume spidering 恢复爬虫 -Resume task execution engine 恢复任务执行引擎 -Resume task processing 恢复任务处理 -Retest macro 重新测试宏 -Retrying failed requests. Estimating time remaining... 重试失败的请求,预计剩余时间... -Reverse substring 反向截取 -Revert 还原 -Revert changes 撤消更改 -Revert to the original list of items 还原原始项目列表 -Review the items you have selected for scanning. Double-click items to view full details. You can remove individual items which you do not wish to scan, or go back to modify your general filters. 请检查您选择扫描的项目。双击该项目以查看详细信息。您可以排除不想扫描的单个项目,也可以返回并更改通用过滤器。 -Robots.txt file(\s+\[\d+\])? robots.txt文件 $1 -(?i)Ruby Environment Ruby环境 -Ruby code injection(\s+\[\d+\])? Ruby代码注入$1 -Rule 规则 -Rule (\d+) 规则$1 -Rule Actions 规则动作 -Rule Description 规则描述 -Run a macro 运行宏 -Run a post-request macro 请求后执行宏 -Run health check ... 执行健康检查... -Run macro: 执行宏: -Client TLS Certificate 客户端TLS证书 -Run the macro again 重新执行宏 -Run the macro to test the handling of parameters 执行宏以测试参数处理 -Running 运行中 -Running \(([,0-9]+) active threads?\) 正在运行(活动线程数$1) -Running \((\d+) active threads?, (\d+) queued requests?\) 正在运行\($1活动线程,$2排队请求\) -Running tasks 运行任务 -Runtime file 指定文件(Runtime file) -SMTP header injection(\s+\[\d+\])? SMTP报头注入$1 -SOCKS Proxy SOCKS代理 -SOCKS proxy host: SOCKS代理主机: -SOCKS proxy port: SOCKS代理端口: -SQL Server specific SQL Server固有 -SQL injection \(second order\)(\s+\[\d+\])? SQL注入(存储型/二阶)$1 -SQL injection(\s+\[\d+\])? SQL注入$1 -SQL statement in request parameter(\s+\[\d+\])? 请求参数中的SQL语句$1 -SQLMap Command SQLMap命令 -SQLMapper SQLmap联动 -SSI injection SSI注入 -SSL Ciphers SSL Ciphers加密 -SSL Negotiation SSL协商 -SSL Negotiation Workarounds SSL协商解决方法(SSL Negotiation Workarounds) -SSL Pass Through SSL 穿透 -SSL Protocol SSL协议 -SSL Protocols SSL协议 -SSL certificate(\s+\[\d+\])? SSL证书$1 -SSL cookie without secure flag set(\s+\[\d+\])? 未设置安全标志的SSL cookie$1 -SSRF targets SSRF目标 -Sample 示例 -Sample size: (\d+). 样本量:$1 -Save 保存 -Save Burp Collaborator server options 保存Burp Collaborator服务器配置 -Save Burp Extender options 保存Burp Extender配置 -Save HTML rendering options 保存HTML渲染配置 -Save HTTP message display options 保存HTTP消息显示配置 -Save In: 保存到 -Save Java environment options 保存Java环境配置 -Save Javadoc files 保存Javadoc文件 -Save Options 保存设置 -Save Python environment options 保存Python环境配置 -Save Ruby environment options 保存Ruby环境配置 -Save SOCKS proxy options 保存SOCKS代理配置 -Save SSL negotiation options 保存SSL协商配置 -Save SSL negotiation workarounds options 保存SSL协商解决方法配置 -Save SSL passthrough options 保存SSL传递配置 -Save active scanning areas options 保存活动扫描配置 -Save active scanning engine options 保存活动扫描引擎配置 -Save active scanning optimization options 保存活动扫描优化配置 -Save application login options 保存应用程序登录选项 -Save attack config 保存攻击配置 -Save attack insertion points options 保存攻击插入点配置 -Save attack results options 保存攻击结果选项 -Save attack to project file 保存攻击到项目文件 -Save automatic project backup options 保存项目自动备份配置 -Save cancelled 保存已取消 -Save character set options 保存字符集选项 -Save client SSL certificates options 保存客户端SSL证书配置 -Save completed 保存完成 -Save configuration to library 将配置保存到库 -Save cookie jar options 保存cookie jar选项 -Save copy 保存副本 -Save copy of project 保存项目的副本 -Save crawler options 保存爬虫配置 -Save encrypted using master password 使用主密码加密并保存 -Save encrypted using master password: 使用主密码加密并保存: -Save entire history 保存整个历史记录 -Save extract grep options 保存提取的grep配置 -Save form submission options 保存表单提交配置 -Save header row 保存报头行 -Save hostname resolution options 保存主机名解析配置 -Save hotkey options 保存热键选项 -Save in clear text 以明文保存 -Save in-scope items only 仅在范围内保存项目 -Save intercept WebSockets messages options 保存WebSocket消息的拦截配置 -Save intercept client requests options 保存客户端请求的拦截配置 -Save intercept server responses options 保存服务器响应拦截配置 -Save interface files 保存接口文件 -Save item 保存条目 -Save items 保存条目 -Save legacy state file 保存旧状态文件 -Save live active scanning options 保存实时活动扫描配置 -Save live capture options 保存实时捕获配置 -Save live passive scanning options 保存实时被动扫描配置 -Save logging options 保存日志配置 -Save macros options 保存宏选项 -Save match and replace options 保存搜索和替换配置 -Save match grep options 保存匹配grep选项 -Save miscellaneous proxy options 保存其他代理配置 -Save miscellaneous proxy settings options 保存其他代理配置配置 -Save options 保存配置 -Save out-of-scope requests options 保存范围请求配置 -Save passive scanning areas options 保存被动扫描配置 -Save passive spidering options 保存被动爬虫配置 -Save paySaves grep options 保存payload grep配置 -Save performance feedback options 保存性能反馈配置 -Save platform authentication options 保存平台认证配置 -Save project options 保存项目配置 -Save proxy history logging options 保存代理历史日志配置 -Save proxy interception options 保存代理拦截配置 -Save proxy listeners options 保存代理监听器配置 -Save redirections options 保存重定向配置 -Save report 保存报告 -Save request engine options 保存请求引擎配置 -Save request headers options 保存请求头配置 -Save response modification options 保存响应修改配置 -Save rest api options 保存REST API配置 -Save results table 保存结果表 -Save scan issue options 保存扫描项目配置 -Save scheduled tasks options 保存计划任务配置 -Save selected items 保存所选项目 -Save server SSL certificates options 保存服务器SSL证书配置 -Save session handling rules options 保存会话处理规则配置 -Save spider engine options 保存爬虫引擎配置 -Save spider scope options 保存爬虫范围配置 -Save state 保存状态 -Save state wizard 状态保存向导 -Save static code analysis options 保存静态代码分析配置 -Save status 100 responses options 保存状态100响应配置 -Save streaming responses options 保存流媒体响应配置 -Save successful: (.*) 成功保存: $1 -Save target analysis report 保存目标分析报告 -Save target scope options 保存目标范围配置 -Save temporary files location options 保存临时文件位置配置 -Save the display filter options 保存显示过滤器配置 -Save timeouts options 保存超时配置 -Save to file 保存到文件 -Save to file: 保存到文件: -Save to library 保存到库 -Save token analysis options 保存令牌分析配置 -Save token handling options 保存令牌处理配置 -Save tokens 保存令牌 -Save upstream proxy servers options 保存更高级别的代理服务器配置 -Save user interface options 保存用户界面配置 -Save user options 保存用户配置 -Saved preferences 保存的设置 -Saving project 保存项目 -Saving project (\d+)% complete 保存项目: $1% -Saving project... 保存项目... -Saving: (\d+)% complete 保存中: $1%完了 -Scan 扫描 -Scan Configuration 扫描设置 -Scan Issues 扫描问题 -Scan Type 扫描类型 -Scan accuracy: 扫描精度: -Scan again 重新扫描 -Scan configuration 扫描设置 -Scan defined insertion points 扫描定义的插入点 -Scan details 扫描详细信息设置 -Scan everything 全部扫描 -Scan from a URL 从URL扫描 -Scan item (\d+) \| (\d+) issues? \| (\d+)% complete \| (.*) 扫描物品$1 | $2件问题 | $3%完成 | $4 -Scan item (\d+) \| (\d+) issues? \| cancelled \| (.*) 扫描物品$1 | $2件问题 | 取消 | $3 -Scan item (\d+) \| (\d+) issues? \| finished \| (.*) 扫描物品$1 | $2件问题 | 已完成 | $3 -Scan item (\d+) \| (\d+) issues? \| waiting \| (.*) 扫描物品$1 | $2件问题 | 待机中 | $3 -Scan next 扫描下一个 -Scan queue 扫描队列 -Scan queue help 扫描队列帮助 -Scan speed: 扫描速度: -Scan type: 扫描类型: -Scan using HTTP & HTTPS 使用HTTP和HTTPS扫描 -Scan using my specified protocols 使用指定协议扫描 -Scanner 扫描器 -Schedule task 计划任务 -Scheduled Tasks 计划任务 -Scope 范围 -Scope: 范围: -Search 搜索 -Search cancelled 搜索已取消 -Search completed 搜索已完成 -Search completed [dynamic search active] 搜索已完成[动态搜索启用] -Search options 搜索选项 -Search responses for payload strings 搜索含有payload字符串的响应 -Search... 搜索... -Searching:(.*) 搜索:$1 -Second Order Attack URL: 二次注入URL(Second Order Attack): -See how to use Burp Suite's main features and tools. 了解如何使用 Burp Suite 的主要功能和工具。 -See the documentation for more details on using Burp Clickbandit. 有关使用Burp Clickbandit的详细信息,请参阅文档。 -Select 选择 -Backup file 备份文件 -Web cache poisoning 网页缓存投毒 -WebSocket URL poisoning WebSocket URL投毒 -WebSocket URL poisoning (DOM-based) WebSocket URL投毒(基于DOM) -WebSocket URL poisoning (reflected DOM-based) WebSocket URL投毒(反射型DOM) -WebSocket URL poisoning (stored DOM-based) WebSocket URL投毒(存储型DOM) -Select BApp File 请选择BApp文件 -Select Live Capture Request 选择实时捕获请求 -Select a directory 目录选择 -Select a directory containing custom payload lists 选择具有自定义payload列表的目录 -Select a file 选择文件 -Select all 全选 -Select bits to flip: 选择反转bit: -Select by scan type: 按扫描类型选择: -Select columns 选择列 -Select configurations to control how the scan is carried out. You can select multiple configurations, and these will be applied in turn to determine the final configuration that is used for the scan. If no configurations are selected, then Burp Scanner's default settings will be used. 请选择控制扫描执行方法的设置。可以选择多个设置,按顺序应用这些设置,并确定最终用于扫描的设置。如果未选择任何设置,将使用Burp扫描仪的默认设置。 -Select directory ... 选择目录... -Select directory for log file 选择日志文件目录 -Select extension(.*) 选择扩展$1 -Select file ... 选择文件... -Select folder 选择文件夹 -Select folder ... 选择文件夹... -Select folder to save file 选择要保存文件的文件夹 -Select folder... 选择文件夹... -Select font 请选择字体 -Select from library 从库中选择 -Select generator ... 选择生成器... -Select how HTTP request messages should appear in the report. 请选择如何在报告上放置HTTP请求消息。 -Select how HTTP response messages should appear in the report. 请选择如何在报告上放置HTTP响应消息。 -Select individual issues: 选择个人问题: -Select item (\d+): 选定条目$1: -Select license file 选择许可证文件 -Select license key file ... 选择许可证密钥文件... -Select macro: 选择宏: -Select none 取消选择 -Select payload generator 选择payload生成器 -Select processor: 选择处理器: -Select project file to import 选择导入项目文件 -Select rule type 请选择规则类型 -Select the "extract grep" item from which to derive payloads: 选择“extract grep”项以获取payloads(Select the "extract grep" item from which to derive payloads): -Select the certificate file 选择证书文件 -Select the certificate to use. If no certificates are shown, or some details are missing, enter your PIN and click "Refresh". You can double-click on an item to view the full details of the certificate. 请选择要使用的证书。如果未显示证书,或者缺少某些详细信息,请输入PIN并单击“刷新”。双击该项以查看证书的详细信息。 -Select the configuration that you would like to load for this project. 选择要为该项目加载的配置。 -Select the detection methods that will be used when checking for (.*)\. $1请选择用于检查的检测方法。 -Select the extension-provided payload generator that you want to use. Burp extensions can be loaded using the Extender tool. 请从生成有效内容的扩展中选择要使用的那个。扩展器可以读取Burp扩展。 -Select the file containing the CA certificate to import. 请选择包含要导入的CA证书的文件。 -Select the file containing the keystore to import, and the password for the keystore. 请选择包含要导入的密钥库的文件,然后输入密钥库密码。 -Select the file containing the private key to import. 请选择包含要导入的密钥的文件。 -Select the file containing your PKCS#12 certificate, and enter the password for the certificate. 请选择包含PKCS#12证书的文件,然后输入该证书的密码。 -Select the file from which to read payloads at runtime 选择文件以在运行时加载有效内容 -Select the file where the report will be saved. 请选择一个文件来保存报告。 -Select the folder where Burp Infiltrator should be saved: 请选择将保存Burp Infiltrator的文件夹: -Select the folder where the download will be saved. 请选择一个文件夹以保存下载的文件。 -Select the folder where the new version of Burp will be saved. 请选择一个文件夹以保存新版本的Burp。 -Select the input file from which Burp's state will be loaded. 请选择文件以阅读Burp的状态。 -Select the items from the proxy history that you wish to include in the macro, and click "OK". Note that to record a macro now using your browser you will need to ensure that proxy interception is turned off. 请选择要包含在宏中的代理历史记录项,然后单击“确定”。请注意,为了立即使用浏览器记录宏,您需要确保关闭代理拦截。 -Select the items on the basis of which Burp will match individual requests in one site map with requests in the other site map. The default settings will work effectively for most situations. 请选择一个项目以匹配每个站点地图的每个请求到Burp。在大多数情况下,它可以有效地使用默认设置。 -Select the location in the response where the token appears. 请选择令牌在响应中出现的位置。 -Select the locations where Burp will search for PKCS#11 library files, then click "Search". Subdirectories are automatically searched. 选择要搜索PKCS#11库文件的位置,然后单击“搜索”。 子目录会自动搜索。 -Select the name of the new project file. 选择新项目文件名。 -Select the output file to which Burp's state will be saved. 请选择一个输出文件以保存Burp的状态文件。 -Select the parameters to relocate within the request. Moving parameters can help to evade some filters, but results in many more scan requests. 请在请求中选择要重新排列的参数。您可以通过移动参数来避免某些过滤器,但会发生更多扫描请求。 -Select the project file from which to load this site map. 请选择要加载到此站点地图中的项目文件。 -Select the project file to import. 请选择要导入的项目文件。 -Select the source to use for this site map. 请选择要用作此站点地图的输入。 -Select the state file from which to load this site map. 请选择要加载到此站点地图中的状态文件。 -Select the tools that this rule will be applied to. 请选择要应用规则的工具。 -Select the tools whose traffic will be inspected to select items that are processed by the live scan. 请选择检查流量的工具,然后选择要在实时扫描中处理的项目。 -Select the tools whose traffic will be inspected to select items that are processed by the live task. 请选择检查流量的工具,然后选择要在实时任务中处理的项目。 -Select the type of application that you want to instrument: 请选择要实例化的应用程序类型: -Select the type of task you want to run. 请选择要执行的任务类型。 -Select the types of details to include in the report. 请选择要包含在报告中的详细信息。 -Select the types of issues to include in the report. 请选择要包含在报告中的问题。 -Select to use regular expression matching. Deselect to make matches literal. 选择它时搜索为正则表达式。取消选择时搜索为字符串。 -Select whether items to be processed are deduplicated based on their URL and parameter names. Use this option to avoid processing the same item more than once. 请根据URL和参数名称选择是否对要处理的项目进行重复数据删除。使用此选项,您不会多次处理同一项目。 -Select whether items to be processed are deduplicated based on their URL and parameter names. Use this option to avoid scanning the same item more than once. 请根据URL和参数名称选择是否对要处理的项目进行重复数据删除。使用此选项,您不会多次扫描同一项目。 -Selected 已选择 -Selected character 选中字符 -Selected file is a Burp state file 所选文件是Burp的状态文件 -Selected generator: 选定的生成器: -Selected rows 选定的行 -Selected text 选中文本 -Selection 选择 -Send 发送 -Misc Options 其他选项 -Form submission 表单提交 -Send requests here from other tools to configure a live capture. Select the request to use, configure the other options below, then click "Start live capture". 从其他工具发送实时捕获设置请求。请选择要使用的请求,设置其他选项,然后单击“开始实时捕获”。 -Send to (Comparer|Decoder|Intruder|Repeater|Sequencer|Spider|Organizer) 发送到$1 -Send to (Comparer|Decoder|Intruder|Repeater|Sequencer|Spider|Organizer|SQLMapper|Laudanum|reCAPTCHA) 发送到$1 -Send to Comparer (request) 发送到Comparer(请求) -Send to Comparer (requests) 发送到Comparer(请求) -Send to Comparer (response) 发送到Comparer(响应) -Send to Comparer (responses) 发送到Comparer(响应) -Sensitive 敏感 -Separator for position (\d+) 定位$1分隔符 -Sequencer Sequencer -Serialized object in HTTP message(\s+\[\d+\])? HTTP消息中的序列化对象$1 -Server SSL Certificates 服务器SSL证书 -Server TLS Certificates 服务器TLS证书 -Server location: 服务器位置: -Server responses 服务器响应 -Server-level issues 服务器级问题 -Server-side JavaScript code injection(\s+\[\d+\])? 服务器端JavaScript代码注入$1 -Server-side code injection 服务器端代码注入 -Server-side template breakout 服务器端模板操作 -Server-side template injection (requires reflected XSS) 服务器端模板注入(需要反射型XSS) -Server-side template injection(\s+\[\d+\])? 服务器端模板注入$1 -Server-side variable names 服务器端变量名称 -Service URL: 服务URL: -Service running 服务运行中 -Session Handling Rules 会话处理规则 -Session handling 会话处理 -Session handling action editor - (.*) 会话处理动作编辑器 - $1 -Session handling rule editor 会话处理规则编辑器 -Session handling tracer 会话处理跟踪器 -Session handling tracer [paused] 会话处理跟踪器[停止] -Session handling tracer help 会话处理跟踪器帮助 -Session is not running 会话并未运行 -Session is running 会话正在运行 -Session token in URL(\s+\[\d+\])? URL中的会话令牌$1 -Sessions 会话 -Set "Connection close" on incoming requests 将“Connection close”设置为接收请求 -Set "Connection close" on incoming requests when using HTTP/1 使用 HTTP/1时在传入请求上设置"Connection close" -Set (Request|Response|Proxy).(Host|Path|Query|Time|Complete|Method|Cookies||RTT|Complete|Status|Length|InferredType|Comment|Tool|ListenInterface) Value as Color Filter 设置该$1的$2颜色过滤 -Set Connection: close 设置Connection: close -Set a specific cookie or parameter value 设置指定cookie和参数值 -Set confidence 设置信任级别(Set confidence) -Set response header "Connection: close" 设置响应报头 "Connection: close" -Set severity 设定严重度 -Set the details by pasting a URL 粘贴URL并设置详细信息 -Set unmatched fields to: 为非匹配字段设置的值: -Settings 设置 -Severity 风险 -Short words 短文本 -Shortest: 最短: -Show 显示 -Show all 显示全部 -Show all differences between the two responses 显示两个响应中的所有差异 -Show details 显示详情 -Show full documentation 查看完整文档 -Show full help 显示所有帮助 -Show in UI 在UI中显示 -Show issue definition 显示问题定义 -Show new history window 显示新的历史窗口 -Show new site map window 在新窗口中显示site map -Show non-printable chars 显示不可打印字符 -Show only commented items 仅显示已注释条目 -Show only highlighted items 仅显示高亮条目 -Show only in-scope items 仅显示在范围内显示条目 -Show only in-scope items 仅显示范围内条目 -Show only in-scope items (Suite scope) 仅显示范围内条目(套件范围) -Show only parameterized requests 仅显示带参数的请求 -Show only requested items 仅显示已请求条目 -Show only: 显示: -Show or hide the Learn tab 显示或隐藏学习标签 -Show progress dialog during backups 备份时显示进度条 -Show response in browser 在浏览器中显示响应 -Show the Learn tab 显示学习标签 -Show this dialog during backups 备份时显示此进度条 -Showing all items 显示所有条目 -Showing selected items 显示所选条目 -Shut down Burp and launch downloaded file 关闭Burp并启动已下载文件 -Shut down Burp and run new version 关闭Burp并启动新版本 -Significance Levels 重要性级别 -Silverlight cross-domain policy(\s+\[\d+\])? Silverlight跨域策略$1 -Simple list 简单列表 -Simple string 简单字符串 -Simulate manual testing 模拟手动测试 -Simulation running 模拟执行 -Site Map (\d+) 站点地图$1 -Site map 站点地图 -Site map documentation site maps文档 -Site map help 站点地图帮助 -Site map is empty 站点地图为空 -Size 大小 -Skip all tests for these parameters: 跳过这些参数的所有测试: -Skip checks unlikely to be effective due to insertion point's base value 跳过检查不太可能受影响的插入点的原始值 -Skip if matches regex 正则匹配时跳过 -Skip server-side injection tests for these parameters: 跳过这些参数的服务器端注入测试: -Slot 插槽 -Smart decode 智能解码 -Sniper 狙击手-单个payload(Sniper) -Social security numbers disclosed(\s+\[\d+\])? 社会保险号码泄漏$1 -Some items could not be cleaned up. 某些项目无法删除。 -Some macros are being used by session handling rules and cannot be deleted. 某些宏无法删除,因为它们用于会话处理规则。 -Some of the specified URLs to scan are out of scope. 要扫描的某些指定URL超出范围. -Some of these items are outside the current spidering scope. Would you like to modify the scope to include the items? 其中一些项目超出了当前的访问范围。是否要修改范围以包含此项? -Some of these items are outside the current target scope. Are you sure you want to perform an active scan? 其中一些项目超出了当前范围。您确定要执行主动扫描吗? -Some passwords were encrypted using a different master password. Please enter the master password for the following configuration. 某些密码使用另一个主密码加密。请输入以下设置的主密码。 -Source 来源 -Source code disclosure(\s+\[\d+\])? 源代码泄漏$1 -Source: 源代码: -Specific address: 指定地址: -Specific string: 指定字符串: -Specify a prefix for URLs you want to match. 请指定您要匹配的网址的前缀 -Specify a regular expression to match each URL component, or leave blank to match any item. An IP range can be specified instead of a hostname. 指定要匹配每个URL的正则表达式,或将其留空以匹配任何项目。您可以指定IP范围而不是主机名。 -Specify the account credentials that should be submitted to any login functions. The crawler will use these to discover authenticated content behind login functions. 请指定要发送到登录功能的帐户凭据。爬虫程序使用这些来在登录身份验证后检测内容。 -Specify the details of the form field completion rule. 请指定以下表单字段完成规则的详细信息。 -Specify the details of the form field completion rule. 请指定表单字段完成规则详细信息。 -Specify the details of the interception rule. 请指定拦截规则的详细信息。 -Specify the details of the match/replace rule. 请指定搜索和替换规则详细信息。 -Specify the details of the server to which the request will be sent. 请指定发送请求的服务器的详细信息。 -Specify the host and port details for the target, or leave blank to match any item. An IP range can be specified instead of a hostname. 指定目标的主机和端口详细信息,或留空以匹配任何项。可以指定主机名以及IP范围。 -Specify the host(s) for which the certificate should be used, and the certificate type. You can use wildcards to specify destination hosts (* matches zero or more characters, ? matches any character except a dot), or leave the field blank to apply to all hosts. 选择使用证书的主机及其证书类型。您可以使用通配符(*表示零个或多个字母,?对于除dot之外的任何字符)指定目标主机,或将其留空以应用于所有主机。 -Specify the items to include in this site map. If you want to re-request the site map in a different session context, you should restrict to in-scope items and also ensure that the defined scope excludes any requests that modify that context, including login and logout. 请指定要包含在此站点地图中的项目。如果要在不同的会话上下文中重新请求站点地图,请将其限制为作用域中的项目,并确保更改上下文的请求(包括登录和注销)超出范围。 -Specify the location of the PKCS#11 library file for your hardware token or smart card. This is a native code file that is installed with the software for your device (for example, a .DLL file on Windows). 请为硬件令牌和智能卡指定PKCS#11库文件的位置。 它是随设备软件一起安装的本机代码文件(例如Windows.DLL文件)。 -Specify the options for re-requesting the site map. Ensure you have configured suitable session handling rules for the target tool, in Options / Sessions. These rules will be applied to requests when re-requesting the site map. 请指定重新申请Sitemap的选项。在选项/会话中,请确保正确设置目标工具的会话处理规则。这些规则适用于重新访问Sitemap的请求。 -Specify the resource pool in which the attack will be run. Resource pools are used to manage the usage of system resources across multiple tasks. 指定将攻击运行的资源池。资源池用于管理多个任务的系统资源使用。 -Specify the resource pool in which the scan will be run. Resource pools are used to manage the usage of system resources across multiple tasks. 请指定要扫描的资源池。资源池用于管理跨多个任务的系统资源使用情况。 -Specify the title and structure to use in the report. 请输入报告的标题名称。 -Spectral 光谱(Spectral) -Spectral Analysis - Significance Levels 光谱分析 - 显着性水平 -Spectral tests 光谱测试 -Spider 爬虫 -Spider Engine 爬虫引擎 -Spider Scope 爬虫范围 -Spider Status 爬虫状态 -Spider from a URL 从URL运行爬虫 -Spider from discovered content 从发现的内容运行爬虫 -Spider from here 从这里爬取 -Spider is paused 爬虫已暂停 -Spider is running 爬虫正在运行中 -Spider requests queued: 使用爬虫请求队列: -Spider selected items 使用爬虫所选条目 -Spider this branch 爬取这个分支 -Spider this host 爬取这个主机 -Spoofable client IP address(\s+\[\d+\])? 不可访问的客户端IP地址$1 -Stacked queries (S) 堆叠注入(Stacked queries) -Standard Error 标准错误 -Standard Output 标准输出 -Start 开始 -Start Burp 启动Burp -Start after expression: 在表达式之后开始: -Start at offset: 开始偏移: -Start at: 开始时间: -Start attack 开始攻击 -Start directory: 开始目录: -Start here 从这里开始 -Start learning 开始学习 -Start live capture 开始实时捕捉 -Start time 开始时间 -Starting project, please wait ... 正在进入项目,请稍等... -Static Code Analysis 静态代码分析 -Static URLs 静态URL -Static analysis 静态分析 -Static code analysis 静态代码分析 -Status 状态 -Status 100 Responses 状态100的响应 -Status code 状态码 -Step: 间隔: -Stop 停止 -Stop at maximum: 最大停止数量: -Stop if duplicate payload found 检测到重复payload时停止 -Stop sending out-of-scope items to Proxy history and other Burp tools 停止将超出范围的项发送到代理历史记录和其他Burp工具 -Stop the embedded browser using the GPU. 停止内嵌浏览器使用GPU -Stop Burp's browser using the GPU. 停止内嵌浏览器使用GPU -Burp's Browser Burp内嵌浏览器 -Store full payloads 保存所有payloads -Store requests 保存请求 -Store responses 保存响应 -Store streaming responses (may result in large temp files) 保存流式响应(会生成较大临时文件) -Stored DOM issues 存储型DOM的问题 -Stored XSS 存储型XSS -Streaming Responses 数据流(Streaming)响应 -Streaming response [double-click to cancel] 流式响应[双击取消] -Streaming response [not stored] 流式响应[未保存] -Strict transport security not enforced 未强制使用HTTPS(HSTS,禁止HTTP访问) -String echo 文字列表示 -String match for False: 字符串匹配不存在: -String match for True: 字符串匹配存在: -Strip Accept-Encoding headers in incoming requests 删除请求中的Accept-Encoding报头 -Strip Connection header over HTTP/2 删除HTTP/2 Connection报头 -Strip Proxy-* headers in incoming requests 除请求中的Proxy- *报头 -Strip Sec-WebSocket-Extensions headers in incoming requests 从传入请求中删除Sec-WebSocket-Extensions报头 -Strip chunked encoding metadata in streaming responses 从流响应中删除分块编码元数据 -Submit BApp rating BApp评级传输 -Submit anonymous feedback about Burp's performance 匿名提交有关Burp的问题 -Submit form 提交表单 -Submit rating 提交评分 -Substring 截取 -Success 成功 -Suffix: 后缀: -Suite options 套件选项 -Suite scope 套件范围 -Summary 汇总 -Summary bar chart 汇总条形图 -Summary table 汇总表 -Support Center 支持中心 -Support invisible proxying (enable only if needed) 支持隐形代理(仅在需要时启用) -Suppress Burp error messages in browser 忽略浏览器的Burp错误消息 -Suspicious input transformation 可能的输入值转换 -Suspicious input transformation \(reflected\)(\s+\[\d+\])? 可能的输入值转换(反射类型)$1 -Suspicious input transformation \(stored\)(\s+\[\d+\])? 输入值的可能转换(存储类型)$1 -Sync selection 同步选择 -Sync views 同步显示 -TLS Negotiation TLS协商 -TLS Negotiation Workarounds TLS协议的解决方法(TLS Negotiation Workarounds) -(?i)TLS Pass Through TLS直通 -TLS Protocols TLS协议 -TLS cookie without secure flag set TLS cookie没有设置安全标志 -Tab 标签 -Table of contents levels 内容级别(Table of contents levels) -Tabs 标签栏 -Take a run-through of all the major Burp Suite features. 浏览Burp Suite所有主要功能 -Take full ownership of the project 获得项目的完全所有权 -Target 目标 -(?i)Target Scope 目标范围 -Target analyzer \| (https?://.*) 目标解析 | $1 -Target scope will automatically set the Proxy option to stop sending out-of-scope items to the history or other Burp tools. 设置是否自动添加“代理”选项,以防止在向目标范围添加项目时将超出范围的项目发送到历史记录或其他Burp工具。 -Target: 目标: -Target: (http.*) 目标: $1 -Target: Not specified 目标:未指定 -Task 任务 -Task Type 任务类型 -Task auto-start 自动任务启动 -Task details 任务详情 -Task execution is paused 任务执行已暂停 -Task execution settings 任务执行设置 -Tasks 任务 -Tasks queued: 任务队列: -Techniques 注入方式 -Temporary Files Location 临时文件位置 -Temporary files 临时文件 -Temporary project 临时项目 -Tentative 暂定 -Terms and Conditions 条款和条件 -Test Description 测试描述 -Test Forms 测试表格 -Test all extensions observed in use on target site, except for: 测试目标站点中使用的所有扩展,但以下内容除外: -Test file stems with no extension 文件名没有扩展名 -Test in browser 用浏览器测试 -Test macro 测试宏 -Test these extensions: 测试以下扩展名: -Test these variant extensions on discovered files: 在找到的文件上测试这些扩展名: -Testing macro: 正在测试的宏: -The BApp Store contains Burp extensions that have been written by users of Burp Suite, to extend Burp's capabilities. BApp商店扩展了扩展Burp功能,由Burp Suite用户编写。 -The Community Edition of Burp Suite contains a demo version of Burp Intruder. Some functionality is disabled, and attacks are time throttled. Burp Suite的社区版本包含Burp Intruder的演示版本。某些功能已被禁用,攻击会定时。 -The REST API can be used by other tools to integrate with Burp Suite. This function exposes sensitive functionality and data, and you should read the full documentation before enabling the service. 您可以使用REST API将Burp Suite与其他工具集成。此功能公开高度机密的功能和数据,因此您需要在启用服务之前阅读所有手册。 -The Web Security Academy 网络安全学院 -The actions below will be performed in sequence when this rule is applied to a request. 此规则按顺序执行并应用于请求。 -The analysis is based on a sample of (\d+) tokens?. Based on the sample size, the reliability of the results is: (.*) 分析$1基于令牌样本。 根据样本量,可靠性如下: $2 -The capture server hostname ([-_.0-9a-z]*) could not be resolved to an IP address. Ensure that an appropriate DNS entry exists for the server. No connections to the polling server at ([-_.0-9a-z]*) could be opened. The collaborator will not work in this configuration. 捕获服务器主机名$1无法解析为IP地址。 确保存在适用于服务器的DNS条目。 我无法连接到投票服务器$2。 协作者无法使用此设置。 -The central point of access for all information you need to use Burp Proxy. 访问使用Burp代理所需的所有信息的中心点。 -The certificate and private key were successfully exported. 证书和私钥导出成功。 -The certificate and private key were successfully imported. 证书和私钥导入成功。 -The certificate was loaded successfully. 加载证书成功。 -The certificate was successfully exported. 导出证书成功。 -The chart indicates the degree of confidence in the randomness of the sample at each bit position. The significance level at each position is the probability of the observed bit-level results occurring, assuming that the sample is randomly generated. 该图显示了每个位位置处样本随机性的可靠性。假设样本是随机生成的,每个位置的显着性水平是观察到的位级别的发生概率。 -The chart indicates the degree of confidence in the randomness of the sample at each character position. The significance level at each position is the probability of the observed character-level results occurring, assuming that the sample is randomly generated. 该图显示了每个字符位置的样本随机性的可靠性。假设样本是随机生成的,每个位置的显着性水平是观察到的字符水平的发生概率。 -The chart shows the maximum bits of entropy available at each position, given the size of the character set used at that position. The total amount of possible entropy is ([.0-9]+) bits. 该图显示了在该位置使用的字符集大小给出的每个位置的最大熵位。 有效熵的总数是$1. -The chart shows the number of bits contributed by each character position. 在图中,显示了每个字符位置贡献的位数。 -The chart shows the number of bits of effective entropy at each significance level, based on all tests. Each significance level defines a minimum probability of the observed results occurring if the sample is randomly generated. When the probability of the observed results occurring falls below this level, the hypothesis that the sample is randomly generated is rejected. Using a lower significance level means that stronger evidence is required to reject the hypothesis that the sample is random, and so increases the chance that non-random data will be treated as random. 该图显示了基于所有测试的每个显着性水平的有效熵位的数量。每个显着性水平定义了随机生成样本时发生的观察的最小概率。如果观察概率低于该水平,则否定样本随机生成的假设。降低显着性水平将需要更强的证据来否定令牌随机生成的假设,增加了随机数据被视为随机数据的可能性。 -The chart shows the number of bits of effective entropy at each significance level, based on the bit-level tests. Each significance level defines a minimum probability of the observed results occurring if the sample is randomly generated. When the probability of the observed results occurring falls below this level, the hypothesis that the sample is randomly generated is rejected. Using a lower significance level means that stronger evidence is required to reject the hypothesis that the sample is random, and so increases the chance that non-random data will be treated as random. 该图显示了基于比特级测试的每个显着性水平的有效熵比特数。每个显着性水平定义了随机生成样本时发生的观察的最小概率。如果观察概率低于该水平,则否定样本随机生成的假设。降低显着性水平将需要更强的证据来否定令牌随机生成的假设,增加了随机数据被视为随机数据的可能性。 -The chart shows the number of bits of effective entropy at each significance level, based on the character-level tests. Each significance level defines a minimum probability of the observed results occurring if the sample is randomly generated. When the probability of the observed results occurring falls below this level, the hypothesis that the sample is randomly generated is rejected. Using a lower significance level means that stronger evidence is required to reject the hypothesis that the sample is random, and so increases the chance that non-random data will be treated as random. 该图显示了基于字符级别测试的每个显着性级别的有效熵位数。每个显着性水平定义了随机生成样本时发生的观察的最小概率。如果观察概率低于该水平,则否定样本随机生成的假设。降低显着性水平将需要更强的证据来否定令牌随机生成的假设,增加了随机数据被视为随机数据的可能性。 -The chart shows the size of the character set used at each position. This number is the count of different characters that appear at each position within the sample data. 该图显示了每个位置使用的字符集的大小。此数字是样本数据中每个位置出现的不同字符的数量。 -The configuration library lets you manage different Burp configurations for particular tasks. There are various built-in configurations that are useful for common purposes, and you can create your own configurations as required. 使用配置库,您可以根据任务管理各种Burp设置。有各种内置设置可用于一般用途,您可以根据需要创建唯一设置。 -The data recovery process completed successfully. You can now open the recovered project. 数据恢复过程已成功完成。您可以打开已恢复的项目。 -The directory selected is not empty 所选目录不为空 -The export operation encountered some problems. 导出过程出现问题。 -The extension could not be loaded because it requires a later version of Java. To use this extension you will need to start Burp with the required or later Java version. 我们无法加载,因为扩展程序请求更新版本的Java。要使用此扩展,请在所请求的版本或更新版本的Java中启动Burp。 -The extension is loading. 加载扩展。 -The extension loaded successfully. Any output or error messages generated are shown below. 已成功加载扩展程序。生成的输出和错误显示在下面。 -The file does not contain JSON 该文件没有JSON -The file you have selected is a Burp state file, not a project file. 所选文件不是项目文件,而是Burp的状态文件。 -The final response from the macro 宏的最后响应 -The following configurations could not be exported due to an error: 由于错误,我们无法导出以下设置: -The following items will be removed: 删除以下项目: -The following rules determine whether Burp sends each outgoing request to a proxy server, or directly to the destination web server. The first rule that matches each destination host will be used. To send all traffic to a single proxy server, create a rule with * as the destination host. 每个传出请求是发送到代理服务器还是直接发送到目标web服务器由以下规则确定。使用目标主机首次匹配的规则。要将所有流量发送到单个代理服务器,请使用目标主机*创建规则。 -The free edition of Burp contains a demo version of Burp Intruder. Some functionality is disabled, and attacks are time throttled. Burp的免费版本包含Burp Intruder的演示版本。某些功能已被禁用,攻击会定时。 -The item itself 条目本身 -No group defined 未定义组 -The macro contains no items. Are you sure you want to proceed? 宏中没有条目。您确定要继续吗? -The name is already used 该名称已被使用 -The options below control the types of analysis that is performed at the bit level. 一下选项控制在字符级别执行的分析类型。 -The options below control the types of analysis that is performed at the bit level. 控制在位级执行的分析类型。 -The options below control the types of analysis that is performed at the character level. 控制在角色级别执行的分析类型。 -The overall bit counts for effective entropy have been adjusted to reflect this compression. 已调整有意义熵的总位数以反映此压缩。 -The overall quality of randomness within the sample is estimated to be: (.*) 推断样本中随机数的质量如下: $1 -The private key was successfully exported. 成功导出了私钥。 -The project file contains no importable data. 没有可以在项目文件中导入的数据。 -The project file was successfully repaired. You can now open the repaired project. 项目文件已成功修复。打开已恢复的项目。 -The request has not yet been issued - click "Fetch response" to issue it 请求尚未发出-单击“获取响应”发送 -The response from the current request, issued prior to the macro 宏之前发出的当前请求的响应 -The rule contains no actions. 此规则中没有任何操作。 -The rule is not in-scope for any URLs. 此规则超出了所有URL的范围。 -The selected file does not appear to be a Burp project file and cannot be opened. 我无法打开它,因为看起来所选文件不是Burp项目文件。 -The selected file is the current Burp project. Please select another file. 所选文件是当前的Burp项目。请选择其他文件。 -The selected file is the current project file 所选文件是当前项目 -The selected item is not a directory 所选条目不是目录 -The selected project file appears to be corrupt and cannot be opened. 所选项目已损坏,无法打开。 -The supplied license key was not recognized. Please try re-entering your license key. 无法识别许可证密钥。请重新输入许可证密钥。 -Theme: 主题: -There appears to be a copy of Burp Infiltrator in the selected folder. Do you want to overwrite it? 所选文件夹中有一个Burp Infiltrator的副本。您想覆盖它吗? -There's no need to configure your proxy settings manually. Use Burp's embedded Chromium browser to start testing right away. 无需手动配置代理,使用Burp的嵌入式Chromium浏览器就可以开始测试。 -Therefore some bits may record a significance level that is below the FIPS pass level even though they do not strictly fail the FIPS test. 因此,某些位可能低于FIPS通过级别,尽管它们不会通过严格的FIPS测试。 -These settings are configured within user options but can be overridden here for this specific project. 这些设置在用户选项中,但可以在此覆盖指定的项目。 -These settings are undocumented and are not intended for general use. Any changes may have unpredictable results and break the crawler. We recommend that you only modify these settings based on advice from PortSwigger support. 这些设置未记录在案,不适用于一般用途。这样做可能会导致意外结果,这可能会导致爬虫损坏。我们建议仅根据PortSwigger支持建议更改这些设置。 -These settings are used to automatically replace parts of requests and responses passing through the Proxy. 这些设置用于自动替换通过代理传递的部分请求和响应。 -These settings are used to perform automatic modification of responses. 这些设置用于自动修改响应 -These settings are used to specify URLs returning responses that stream indefinitely. The Proxy will pass these responses straight through to the client. Repeater will update the response panel as the response is received. Other tools will ignore streaming responses. In order to view the contents of streaming responses within Burp, you need to check the "store streaming responses" option. 指定返回无限流响应的URL。代理将这些响应直接传递给客户端。 Repeater将在收到响应后更新面板。其他工具忽略流式响应。要查看Burp中的流式响应内容,您需要选中“保存流式响应”选项。 -These settings are used to specify destination web servers for which Burp will directly pass through SSL connections. No details about requests or responses made via these connections will be available in the Proxy intercept view or history. 指定目标Web服务器以直接传递SSL连接。这些连接生成的请求和响应的详细信息无法显示在代理拦截或历史记录中。 -These settings are used to specify destination web servers for which Burp will directly pass through SSL connections. No details about requests or responses made via these connections will be available in the Proxy intercept view or history. 这些设置用于指定Burp将直接通过SSL连接的目标web服务器。代理拦截视图或历史记录中不提供通过这些连接发出的请求或响应的详细信息。 -These settings are used to specify destination web servers for which Burp will directly pass through TLS connections. No details about requests or responses made via these connections will be available in the Proxy intercept view or history. 这些设置用于指定Burp将直接通过TLS连接的目标web服务器。代理拦截视图或历史记录中不提供通过这些连接发出的请求或响应的详细信息。 -These settings can be used to enable certain SSL features that might be needed to successfully connect to some servers. 它是一个设置,用于启用与某些服务器的正常连接所需的各种SSL功能。 -These settings can be used to enable certain TLS features that might be needed to successfully connect to some servers. 它是一个设置,用于启用与某些服务器的正常连接所需的各种TLS功能。 -These settings can be used to extract useful information from responses into the attack results table. 我们从响应包中提取有用信息并将其显示在攻击结果列表中。 -These settings can be used to flag result items containing reflections of the submitted payload. 用于标记包含已提交payload的结果项。 -These settings can be used to flag result items containing specified expressions. 用于标记包含指定表达式的结果项。 -These settings control behaviour of the embedded browser. 控制内嵌浏览器行为 -These settings control behaviour of Burp's browser. 控制Burp内嵌浏览器行为 -These settings control how Burp binds the REST API. 控制Burp如何绑定REST API -These settings control how Burp binds the proxy listener. 控制绑定代理监听器的方式。 -These settings control how Burp handles application errors (connection failures and transmission timeouts) that arise during the audit phase of the scan. 控制如何处理扫描审计阶段发生的应用程序错误(如连接错误和传输超时)。 -These settings control how Burp handles application errors (connection failures and transmission timeouts) that arise during the crawl phase of the scan. 它控制在扫描爬虫阶段如何处理应用程序错误(例如连接错误和传输超时)。 -These settings control how Burp handles different character sets when displaying raw HTTP messages. Note that some glyphs are not supported by all fonts. If you need to use an extended or unusual character set, you should first try a system font such as Courier New or Dialog. 控制在显示HTTP消息raw时Burp如何处理各种字符集。请注意,所有字体都不支持某些字形。如果要使用扩展或异常字符集,请首先尝试使用Courier New和Dialog等系统字体。 -These settings control how Burp handles extensions on startup. 此设置控制Burp在启动时如何处理扩展。 -These settings control how Burp handles in-tool rendering of HTML content. 在工具中设置HTML内容的呈现。 -These settings control how Burp handles redirections when performing attacks. 控制执行攻击时如何处理重定向。 -These settings control how Intruder handles network errors during the attack. 控制Intruder如何处理网络异常 -These settings control how the Spider submits login forms. 设置Spider如何发送登录表单。 -These settings control how the crawler will interact with any login functionality, aside from any application logins that are explicitly configured for the crawl. 除了为爬取显式设置的应用程序登录之外,您还可以控制使用登录功能执行的处理类型。 -These settings control how the discovery session adds file extensions to file stems that are being tested. 在搜索会话中,控制如何将文件扩展名添加到文件名主体并进行测试。 -These settings control how tokens are handled during analysis. 控制令牌在分析期间的处理。 -These settings control logging of HTTP requests and responses. 控制HTTP请求和响应的日志记录。 -These settings control some specific details of Burp Proxy's behavior. You can change the default settings here to deal with particular problems or situations. 此设置控制某些特定Burp代理行为的细节。您可以更改默认设置以解决特定问题和情况。 -These settings control the SSL protocols and ciphers that Burp will use when performing SSL negotiation with upstream servers. If you are experiencing problems with SSL negotiation, you can use these settings to request use of specific protocols or ciphers. Use these options with caution as misconfiguration may break all your outgoing SSL connections. 控制Burp用于与更高级别服务器执行SSL协商的SSL协议和密码。如果您遇到SSL协商问题,可以将其配置为使用特定协议和密码。配置错误可能会导致所有传出的SSL连接中断,因此请谨慎使用。 -These settings control the TLS protocols and ciphers that Burp will use when performing TLS negotiation with upstream servers. If you are experiencing problems with TLS negotiation, you can use these settings to request use of specific protocols or ciphers. Use these options with caution as misconfiguration may break all your outgoing TLS connections. 控制Burp用于与更高级别服务器执行TLS协商的TLS协议和密码。如果您遇到TLS协商问题,可以将其配置为使用特定协议和密码。配置错误可能会导致所有传出的TLS连接中断,因此请谨慎使用。 -These settings control the TLS protocols that this proxy listener will use when performing TLS negotiation with the browser. If you are experiencing problems with TLS negotiation, you can use these settings to request use of specific protocols. 设置控制此代理监听器在与浏览器执行TLS协商时将使用的TLS协议。如果您遇到TLS协商问题,可以使用这些设置请求使用特定协议。 -These settings control the behavior of Burp Scanner's JavaScript analysis. 控制Burp Scanner JavaScript解析的行为。 -These settings control the engine used for making HTTP requests and harvesting tokens when performing the live capture. 配置引擎的行为以在执行实时捕获和收集令牌时生成HTTP请求。 -These settings control the engine used for making HTTP requests when discovering content. 设置搜索内容时用于创建HTTP请求的引擎。 -These settings control the engine used for making HTTP requests when doing active scanning. 设置在主动扫描期间生成HTTP请求的引擎的行为。 -These settings control the engine used for making HTTP requests when performing attacks. 控制在攻击执行期间用于创建HTTP请求的引擎。 -These settings control the engine used for making HTTP requests when spidering. 设置在巡逻期间生成HTTP请求的引擎的行为。 -These settings control the request headers used in HTTP requests made by the Spider. 控制Spider生成的HTTP请求的报头。 -These settings control the server SSL certificate that is presented to SSL clients. 控制提交给SSL客户端的SSL服务器证书。 -These settings control the server TLS certificate that is presented to TLS clients. 控制提交给TLS客户端的TLS服务器证书。 -These settings control the types of checks performed during active scanning. 设置在主动扫描期间要检查的类型。 -These settings control the types of checks performed during passive scanning. 设置被动扫描期间要检查的类型。 -These settings control the types of redirections that Burp will understand in situations where it is configured to follow redirections. 将Burp识别的重定向类型设置为跟随重定向的情况。 -These settings control the types of scanning that will include static analysis of executable code. Note that static analysis can consume large amounts of memory and processing, and so it may be desirable to restrict static analysis to key targets of interest. 这是一种扫描类型设置,可执行可执行代码的静态分析。请注意,静态分析使用大量内存和处理器,因此需要执行仅限于有趣的主题。 -These settings control the way Burp handles HTTP responses with status 100. 控制Burp如何处理状态为100的HTTP响应。 -These settings control the way the Spider crawls for basic web content. 控制基本Web内容的爬虫方法。 -These settings control what information is captured in attack results. 控制要在攻击结果中捕获的信息。 -These settings control whether Burp redirects requests received by this listener. 控制监听器如何重定向收到的请求。 -These settings control whether Intruder updates the configured request headers during attacks. 控制Intruder是否在攻击期间更新已配置的请求头。 -These settings control whether and how the Spider submits HTML forms. 控制Spider如何提交HTML表单。 -These settings control whether insertion points are created within nested data structures, and the maximum number of insertion points to create per request that is audited. 控制是否在嵌套数据结构中创建插入点,以及为每个要审计的请求创建的最大插入点数。 -These settings control which issues Burp will check for. You can select issues by scan type or individually. If you select individual issues, you can also select the detection methods that are used for some types of issues. 设置要由Burp检查的项目。您可以选择扫描项目类型,也可以单独选择。选择单个项目时,某些项目也可以选择要使用的检测方法。 -These settings determine whether Burp sends each outgoing request to a proxy server, or directly to the destination web server. The first rule that matches each destination host will be used. To send all traffic to a single proxy server, create a rule with * as the destination host. 设置是通过代理服务器还是直接向Web服务器发送传出请求。使用目标主机首次匹配的规则。要将所有流量发送到单个代理服务器,请使用目标主机*创建规则。 -These settings let you adjust the display position for the Inspector panel, and customize which information is shown. 调整Inspector面板显示位置,并自定义显示信息。 -These settings let you configure Burp to automatically carry out platform authentication to destination web servers. 这些设置允许您将Burp配置为自动对目标web服务器执行平台身份验证。 -These settings let you configure Burp to use a SOCKS proxy. This setting is applied at the TCP level, and all outbound requests will be sent via this proxy. If you have configured rules for upstream HTTP proxy servers, then requests to upstream proxies will be sent via the SOCKS proxy configured here. 配置为使用SOCKS代理。此设置应用于TCP级别,所有传出请求都通过此代理发送。如果已设置更高级别的HTTP代理服务器,则将通过此处的SOCKS代理集发送对上层代理的请求。 -These settings let you configure hotkeys for common actions. These include item-specific actions such as "Send to Repeater", global actions such as "Switch to Proxy", and in-editor actions such as "Cut" and "Undo". 您可以设置热键以执行常见操作。您可以为特定于项目的操作设置热键,例如“发送到转发器”,诸如“切换到代理”之类的全局操作,编辑器中的操作,如“剪切”和“撤消”。 -These settings let you configure the client SSL certificates that Burp will use when a destination host requests one. Burp will use the first certificate in the list whose host configuration matches the name of the host being contacted. You can double-click on an item to view the full details of the certificate. 设置目标主机请求客户端SSL证书时使用的证书。使用列表中与您尝试连接的主机的主机名匹配的第一个证书。双击该项以查看证书的详细信息。 -These settings let you configure the client TLS certificates that Burp will use when a destination host requests one. Burp will use the first certificate in the list whose host configuration matches the name of the host being contacted. You can double-click on an item to view the full details of the certificate. 设置目标主机请求客户端TLS证书时使用的证书。使用列表中与您尝试连接的主机的主机名匹配的第一个证书。双击该项以查看证书的详细信息。 -These settings let you configure the environment for executing extensions that are written in Java. If your extensions use any libraries, you can specify a folder from which libraries will be loaded. 您可以设置环境以执行用Java编写的扩展。如果扩展使用任何库,则可以指定将加载库的文件夹。 -These settings let you configure the environment for executing extensions that are written in Python. To use Python extensions, you will need to download Jython, which is a Python interpreter implemented in Java. 您可以设置环境以执行用Python编写的扩展。要使用Python扩展,您需要下载Jython,一个用Java实现的Python解释器。 -These settings let you configure the environment for executing extensions that are written in Ruby. To use Ruby extensions, you will need to download JRuby, which is a Ruby interpreter implemented in Java. Note that you can either configure the location of the JRuby JAR file here, or you can load the JAR file on startup via the Java classpath. 您可以设置环境以执行Ruby扩展。要使用Ruby的扩展,您需要下载JRuby,一个用Java实现的Ruby解释器。您可以在此处设置JRuby JAR文件的位置,也可以在启动时从Java类路径加载JAR文件。 -These settings let you configure where Burp stores its temporary files. Changes will take effect the next time Burp starts up. 这些设置允许您配置Burp存储其临时文件的位置。更改将在下次启动Burp时生效。 -These settings let you control how HTTP messages are displayed within the raw HTTP viewer/editor. 控制HTTP消息在原始HTTP查看器/编辑器中的显示方式。 -These settings let you control the appearance of Burp's user interface. 控制Burp用户界面的外观。 -These settings let you control the behavior of the active audit logic to reflect the objectives of the audit and the nature of the target application. See the detailed help for more information about each option. 根据审计的目的和目标应用程序的性质,您可以控制主动审计逻辑的行为。有关每个选项的详细信息,请参阅帮助。 -These settings let you control the behavior of the active scanning logic to reflect the objectives of the scan and the nature of the target application. See the detailed help for more information about each option. 根据扫描的目的和目标应用程序的性质,您可以控制主动扫描逻辑的行为。有关每个选项的详细信息,请参阅帮助。 -These settings let you control the behavior of the audit logic to reflect the objectives of the audit and the nature of the target application. See the detailed help for more information about each option. 根据审计目的和目标应用程序的性质,您可以控制审计逻辑的行为。有关每个选项的详细信息,请参阅帮助。 -These settings let you control the behavior of the crawl logic to reflect the objectives of the crawl and the nature of the application. See the detailed documentation for more information about each option. 根据审计目的和应用程序的性质,您可以控制爬虫逻辑的行为。有关每个选项的详细信息,请参阅详细文档。 -These settings let you control the default search settings within the raw HTTP viewer/editor. 控制原始 HTTP 查看器/编辑器中的默认搜索设置。 -These settings let you customize the layout of the Inspector panel. 这些设置可让您自定义检查器(Inspector)面板布局。 -These settings let you specify tasks that Burp will perform automatically at defined times or intervals. 设置Burp在定义的时间或间隔自动执行的任务。 -These settings specify the timeouts to be used for various network tasks. Values are in seconds. Set an option to zero or leave it blank to never timeout that task. 指定用于各种网络任务的超时。该值以秒为单位。如果您不希望任务超时,请将其设置为0或将其留空。 -This URL is outside the current target scope. Are you sure you want to discover content? 此URL超出了当前范围的范围。您确定要搜索内容吗? -This URL is outside the current target scope. Are you sure you want to schedule an active scan? 此URL超出了当前范围的范围。您确定要安排主动扫描吗? -This action checks whether the session is valid, by either issuing the current request or running a predefined macro (sequence of requests), and inspecting the response. If the session is invalid, you can optionally perform a further action to obtain a new valid session. 此操作通过执行当前请求或定义的宏(请求序列)并检查响应来检查会话是否有效。如果会话无效,您可以执行详细操作以在必要时获取新的有效会话。 -This action invokes a Burp Extension to process the current request. 此操作调用Burp扩展来处理当前请求。 -This action issues the current request and then runs a further macro (sequence of requests). No further rules or actions will be applied after this action. 此操作发出当前请求,然后执行更多宏(请求序列)。此操作后不会再执行任何规则或操作。 -This action prompts you to recover a valid session using your browser (configured to connect via Burp Proxy). The cookies set by the application will be added to the session handling cookie jar, and can also be set in the current request. 此操作将打开一个提示,使用浏览器恢复有效会话(设置为通过Burp Proxy连接)。应用程序设置的cookie将添加到会话处理cookie jar中,并可以为当前请求设置。 -This action runs a predefined macro (sequence of requests) and optionally updates parameters and cookies in the current request based on the result of the macro. 此操作执行预定义的宏(请求序列),并根据宏的结果根据需要更新当前请求的参数和cookie。 -This action sets a specific value in a named request parameter or cookie. 此操作将指定值设置为请求参数和具有指定名称的cookie。 -This action updates the request with the relevant cookies from the session handling cookie jar. 此操作使用会话处理cookie jar的关联cookie更新请求。 -This applies to most network transfers 适用于大多数网络通信 -This applies to responses that do not contain a Content-Length or Transfer-Encoding header 它适用于没有Content-Length或Transfer-Encoding报头的响应 -This attack uses a single set of payloads and one or more payload positions. It places each payload into the first position, then each payload into the second position, and so on. 使用一组payload和一个或多个payload位置。 它将每个payload放置到第一个位置,然后每个payload放置到第二个位置,依此类推。 -This attack uses multiple payload sets. There is a different payload set for each defined position (up to a maximum of 20). The attack iterates through all payload sets simultaneously, so it uses the first payload from each set, then the second payload from each set, and so on. 使用多个payload集。 每个定义的位置都有不同的payload集(最多20个)。 攻击同时遍历所有payload集,因此它使用每个集中的第一个payload,然后使用每个集中的第二个payload,依此类推。 -This attack uses multiple payload sets. There is a different payload set for each defined position (up to a maximum of 20). The attack iterates through each payload set in turn, so that all permutations of payload combinations are tested. 使用多个payload集。 每个定义的位置都有不同的payload集(最多20个)。 攻击依次遍历每个payload集,以便测试payload组合的所有排列。 -This feature can be used to prevent Burp from issuing any out-of-scope requests, including those made via the proxy. 它可以防止由范围外的请求引起的问题,包括通过代理生成的请求。 -This file already exists. Are you sure? 文件已存在。确定替换吗? -This function allows you to load Sequencer with a sample of tokens that you have already obtained, and then perform the statistical analysis on the sample. 您可以将已获取的标记的样本加载到Sequencer中,然后执行样本的统计分析。 -This function lets you do a word- or byte-level comparison between different data. You can load, paste, or send data here from other tools and then select the comparison you want to perform. 此功能允许您在不同数据之间进行字或者字节级比较,您可以从其他工具加载粘贴或者发送数据,然后选择要执行的配置。 -This function sends common test payloads to random URLs and parameters at irregular intervals, to generate traffic similar to that caused by manual penetration testing. Its only real use is to let you take a break from testing while still looking busy according to the server's logs. Only items which you selected in the site map will be requested. 此功能以不规则的间隔将通用测试payload发送到随机URL和参数,以生成通过手动渗透测试发生的流量。使用此功能的唯一实用方法是在服务器上留下似乎正在测试的日志时休息一下。只会针对站点地图中选择的项目发送请求。 -This is the timeout after which failed DNS lookups are repeated DNS查询失败重复解析的超时时间 -This is the timeout after which successful DNS lookups expire DNS成功查询过期的超时时间 -This item is outside the current spidering scope. Would you like to modify the scope to include the item? 此项目超出当前访问范围。是否要修改范围以包含此项? -This item is outside the current target scope. Are you sure you want to perform an active scan? 此项目超出了当前范围。您确定要执行主动扫描吗? -This listing contains the definitions of all issues that can be detected by Burp Scanner. Burp Scanner可以检测到的所有问题的定义列表。 -This macro is being used by a session handling rule and cannot be deleted. 无法删除此宏,因为它在会话处理规则中使用。 -This panel shows a list of the unique SSL certificates received from web servers. Double-click an item to show the full details of the certificate. 此面板显示从Web服务器接收的唯一SSL证书。双击该项目以查看证书的详细信息。 -This panel shows a list of the unique TLS certificates received from web servers. Double-click an item to show the full details of the certificate. 此面板显示从Web服务器接收的唯一TLS证书。双击该项目以查看证书的详细信息。 -This payload type can be used to generate illegal Unicode representations of characters. It is sometimes effective in bypassing filters designed to block certain characters. See the full help for details of each option. 此payload类型可用于生成字符的非法Unicode表示形式。它有时可以有效地绕过设计用于阻止某些字符的过滤器。有关每个选项的详细信息,请参阅完整帮助。 -This payload type can be used to shuffle blocks of ciphertext in ECB-encrypted data, so as to meaningfully modify the decrypted cleartext and potentially interfere with application logic. You can optionally supply a list of encrypted strings that use the same cipher and key, to provide additional blocks for shuffling into the original data. 这种payload类型可用于洗牌ECB加密数据中的密文块,以便有意义地修改解密的明文并可能干扰应用程序逻辑。您可以选择提供使用相同密码和密钥的加密字符串的列表,以提供附加块,以便重新洗牌到原始数据中。 -This payload type copies the value of the current payload at another payload position. It can be used with attack types that have multiple payload sets. 此payload类型将另一个payload的值复制到当前payload的值。它可以与使用多个payload集的攻击类型一起使用。 -This payload type generates date payloads within a given range and in a specified format. 生成给定范围内指定格式的日期有效内容的payload。 -This payload type generates numeric payloads within a given range and in a specified format. 生成给定范围内指定格式的有效数值内容。 -This payload type generates payloads based on blocks of a specified character or string. It can be useful for detecting buffer overflows and exploiting some logic flaws. 根据指定的字符或字符串块生成payload。它对缓冲区溢出检测和逻辑流攻击很有用。 -This payload type generates payloads of specified lengths that contain all permutations of a specified character set. 从指定的长度和字符集生成所有组合的payload。 -This payload type generates payloads whose value is an empty string. With no payload markers configured, this can be used to repeatedly issue the base request unmodified. 它生成一个payload值为空的字符串。无需设置payload标记,可以在不更改基本请求的情况下重复发送。 -This payload type invokes a Burp extension to generate payloads. 执行Burp扩展以创建payload。 -This payload type lets you configure a file from which to read payload strings at runtime. 您可以载入文件里的payload。 -This payload type lets you configure a list of names or email addresses, and derives potential usernames from these using various common schemes. You can enter items as "firstname lastname" or "firstname.lastname@example.org". 这payload类型可以设置了一个名称和电子邮件地址列表,然后使用通用生成规则来生成各种潜在的用户名。例如:您可以输入带有“名字姓氏”或“名字姓氏@ example.org”的项目。 -This payload type lets you configure a list of strings and apply various case modifications to each item. 此payload类型允许您配置字符串列表并对每个项应用各种大小写修改. -This payload type lets you configure a list of strings and apply various case modifications to each item. 此payload类型允许您配置字符串列表并对每个项应用各种大小写修改。 -This payload type lets you configure a list of strings and apply various character substitutions to each item. 此payload类型允许您配置字符串列表并对每个项应用各种不同的字符替换。 -This payload type lets you configure a simple list of strings that are used as payloads. 此处payload类型允许您配置用作payload的简单清单。 -This payload type lets you configure multiple lists of items, and generate payloads using all permutations of items in the lists. 此payload类型允许您配置多个项目列表,并使用列表中所有项目的排列生成payloads。 -This payload type lets you extract each payload from the response to the previous request in the attack. It is useful in some situations where you need to work recursively to extract useful data or deliver an exploit. Extract grep items can be defined in the Options tab. 此payload类型允许您从对攻击中的前一个请求的响应中提取每个payload。在某些需要递归工作以提取有用数据或提供利用漏洞的情况下,它非常有用。提取grep项可以在选项选项卡中定义。 -This payload type operates on a string input and modifies the value of each character position in turn. It is useful to quickly test which parts of a long string have an effect on the application's processing. 此payload类型对字符串输入进行操作,并依次修改每个字符位置的值。快速测试长字符串的哪些部分对应用程序的处理有影响是有用的。。 -This payload type operates on an input and modifies the value of each bit position in turn. It can sometimes be used to meaningfully modify the decrypted values of CBC-encrypted data, and potentially interfere with application logic. 该Payload类型相对于输入值顺序地改变每个比特位置的值。在某些情况下,您可以对CBC加密数据进行有意义的更改,或者可能会干扰应用程序逻辑。 -This project file has been accessed by a more recent version of Burp. Some data may not be not be displayed or may be incomplete. 此项目文件正在访问更新版本的Burp。某些数据可能无法显示或不完整。 -This project file was created by a different installation of Burp. You need to decide whether to take full ownership of the project. 这个项目文件是由另一个Burp创建的。您需要决定是否选择项目的完整所有权。 -This setting allows you to save your attack to the current project file. The attack will then be available from the Dashboard whenever you open this project. 此设置允许您将攻击保存到当前项目文件。下次打开此项目,可以从仪表板中恢复。 -This setting can be used to URL-encode selected characters within the final payload, for safe transmission within HTTP requests. 为了安全地发送HTTP请求,最终的payload将会对框框内容进行URL编码,如果不需要,可以取消勾勾。 -This setting controls Burp's update behavior. 控制 Burp 的更新行为。 -This setting controls Burp's use of the HTTP/2 protocol for outbound connections over TLS. 控制 Burp 使用 HTTP/2 协议通过 TLS 进行出站连接 -This setting controls how Burp handles extensions on startup. 控制Burp启动时如何处理扩展。 -This setting controls the default state of the "Pause automated tasks" option on the startup wizard. 控制启动向导上“暂停自动任务”选项的默认状态。 -This setting controls the state of proxy interception at startup. 控制启动时代理监听的状态。 -This setting controls whether adding items to Target scope will automatically set the Proxy option to stop sending out-of-scope items to the history or other Burp tools. 设置是否自动添加“代理”选项,以防止在向目标范围添加项目时将超出范围的项目发送到历史记录或其他Burp工具。 -This strategy applies some optimizations to the coverage of the crawl, with some loss of speed in some applications. It is appropriate for applications with volatile or overloaded URLs, or more complex stateful functionality than normal. 此策略对爬虫的覆盖范围应用了一些优化,但在某些应用程序中,速度会丢失。它适用于具有易失性或重载URL的应用程序或具有比平常更复杂的有状态功能的应用程序。 -This strategy applies some optimizations to the speed of the crawl, with some loss of coverage in some applications. It is appropriate for applications that use mostly stable and unique URLs, and only limited or simple stateful functionality. 此策略对爬虫速度应用了一些优化,但在某些应用程序中丢失了穷举。它适用于大多数都是独特且稳定的情况,并且只有有限或简单的有状态功能。 -This strategy optimizes as far as possible for the coverage of the crawl, at the expense of speed in most applications. Is is appropriate to achieve strong coverage of applications with highly volatile or overloaded URLs or heavily complex stateful functionality. 此策略尽可能优化爬虫覆盖率,但在大多数应用程序中减慢速度。它适用于强烈覆盖高度易变的URL,负载很重的URL和非常复杂的有状态函数。 -This strategy optimizes as far as possible for the speed of the crawl, at the expense of lower coverage in many applications. Is is appropriate for applications with stable and unique URLs, and no stateful functionality. 此策略尽可能优化爬虫速率,但在许多应用程序中,它并不详尽。它适用于URL唯一,稳定且没有有状态功能的应用程序。 -This strategy represents a trade-off between coverage and speed that is appropriate for typical applications. 该策略平衡了常见应用程序的覆盖范围和速度。 -This test analyzes the distribution of characters used at each position within the token. If the sample is randomly generated, the distribution of characters employed is likely to be approximately uniform. At each position, the test computes the probability of the observed distribution arising if the tokens are random. The significance level at each position is the probability of the observed distribution of characters occurring, assuming that the sample is randomly generated. 分析令牌中每个位置使用的字符分布。如果随机生成样本,则使用的字符分布应该几乎是均匀的。在此测试中,对于每个位置,我们计算如果令牌是随机的,应该观察到的分布概率。当假设随机生成样本时,每个位置的显着性水平是字符分布发生的概率。 -This test analyzes the distribution of ones and zeroes at each bit position. If the sample is randomly generated, the number of ones and zeroes is likely to be approximately equal. At each position, the test computes the probability of the observed distribution arising if the tokens are random. The significance level at each position is the probability of the observed number of ones and zeroes occurring, assuming that the sample is randomly generated. 分析每个位位置的1和0的分布。如果随机生成样本,则1和0的分布应该几乎是均匀的。在此测试中,对于每个位置,我们计算如果令牌是随机的,应该观察到的分布概率。假设样本是随机生成的,每个位置的显着性水平是观察到的出现次数0和1的概率。 -This test analyzes the relationships between bits at different positions within the token. If the sample is randomly generated, a value at a given bit position is equally likely to be accompanied by a one or a zero at any other bit position. At each position, the test computes the probability of the relationships observed with bits at other positions arising if the tokens are random. To prevent arbitrary results, when a degree of correlation is observed between two bits, the test adjusts the significance level of the bit whose significance level is lower based on all of the other bit-level tests. 该测试分析令牌中不同位置的位之间的关系。如果随机生成样本,则特定位的值应近似等于其他位位置为0或1的概率。如果令牌是随机的,则测试计算在每个位置发生的观察到的其他位置位的概率。为了防止任意结果,如果在2比特之间观察到相关性,则在其他比特级测试中调整具有较低显着性水平的比特的比特的显着性水平。 -This test analyzes the transitions between successive tokens in the sample. If the sample is randomly generated, a character appearing at a given position is equally likely to be followed in the next token by any one of the characters that is used at that position. At each position, the test computes the probability of the observed transitions arising if the tokens are random. The significance level at each position is the probability of the observed transitions occurring, assuming that the sample is randomly generated. 分析样本中连续令牌之间的转换。如果随机生成样本,则出现在某个位置的字符出现在同一位置的相同位置的概率,无论在过去的同一位置使用什么字符,无论在同一位置使用什么字符它应该是。在此测试中,对于每个位置,我们计算如果令牌是随机的,应该观察到的转移概率。假设样本是随机生成的,每个位置的显着性水平是观察到发生的转变的概率。 -This test attempts to compress the bit sequence at each position using standard ZLIB compression. The results indicate the proportional reduction in the size of the bit sequence when it was compressed. A higher degree of compression indicates that the data is less likely to be randomly generated. 此测试尝试使用标准ZLIB压缩来压缩每个位置的位串。压缩时,位串大小按比例减小。高压缩率表示数据不是随机生成的。 -This test divides the bit sequence at each position into consecutive, non-overlapping groups of four, and derives a four-bit number from each group. It then counts the number of occurrences of each of the 16 possible numbers, and performs a chi-square calculation to evaluate this distribution. If the sample is randomly generated, the distribution of four-bit numbers is likely to be approximately uniform. At each position, the test computes the probability of the observed distribution arising if the tokens are random. The significance level at each position is the probability of the observed distribution occurring, assuming that the sample is randomly generated. 将每个位置的位串分成四个连续的非重叠组,并从每个组中导出一个4位值。接下来,我们计算可能出现的16个数值的出现次数,并计算卡方以评估该分布。如果随机生成样本,则4位数的分布应该几乎是均匀的。在此测试中,对于每个位置,我们计算如果令牌是随机的,应该观察到的分布概率。如果我们假设样本是随机的,则每个位置的显着性水平是观察到的分布将发生的概率。 -This test divides the bit sequence at each position into runs of consecutive bits which have the same value. It then counts the number of runs with a length of 1, 2, 3, 4, 5, and 6 and above. If the sample is randomly generated, the number of runs with each of these lengths is likely to be within a range determined by the size of the sample set. At each position, the test computes the probability of the observed runs occurring if the tokens are random. The significance level at each position is the probability of the observed runs occurring, assuming that the sample is randomly generated. 该测试将每个位置的位串分成一系列具有相同值的连续位。并计算连续数字1,2,3,4,5,6等。如果随机生成样品,则这些长度的每条链的数量应该几乎落在由样品组的大小确定的范围内。在此测试中,对于每个位置,我们计算如果令牌是随机的,应该观察的序列的概率。如果我们假设样本是随机的,则每个位置的显着性水平是观察到的序列发生的概率。 -This test measures the longest run of bits with the same value at each bit position. If the sample is randomly generated, the longest run is likely to be within a range determined by the size of the sample set. At each position, the test computes the probability of the observed longest run arising if the tokens are random. The significance level at each position is the probability of the observed longest run occurring, assuming that the sample is randomly generated. 在每个位位置测量具有相同值的最长位序列。如果样本是随机生成的,则最长序列应该几乎落在由样本集大小确定的范围内。在该测试中,对于每个位置,我们计算如果令牌是随机的,应该观察到的最长序列概率。如果我们假设样本是随机的,则每个位置的显着性水平是观察到的最长序列将发生的概率。 -This test performs a sophisticated analysis of the bit sequence at each position, and is capable of identifying evidence of non-randomness in some samples which pass the other statistical tests. The test works through the bit sequence and treats each series of consecutive numbers as coordinates in a multi-dimensional space. It plots a point in this space at each location determined by these co-ordinates. If the sample is randomly generated, the distribution of points within this space is likely to be approximately uniform; the appearance of clusters within the space indicates that the data is likely to be non-random. At each position, the test computes the probability of the observed distribution occurring if the tokens are random. The test is repeated for multiple sizes of number (between 1 and 8 bits) and for multiple numbers of dimensions (between 2 and 6). The significance level at each position is the probability of the observed results occurring, assuming that the sample is randomly generated. 该测试可以对每个位置的位序列进行高级分析,并找到通过其他统计测试的一些样本的非同态性的证据。该测试处理位串并将一系列连续数字视为多维空间的坐标。对于由这些坐标确定的每个位置,绘制空间中的点。如果样本被随机生成,点的这个空间中的分布应该是近似均匀的;如果能够在空间偏压是数据很可能不是随机的。在此测试中,对于每个位置,计算如果令牌是随机的,应该观察到的分布的发生概率。对于多个大小的数字(1到8位)和多个维度(2到6)重复该测试。如果我们假设样本是随机的,则每个位置的显着性水平是观察结果发生的概率。 -This type of live task analyses HTTP messages and adds entries to the Target site map. Choose which items to add to the site map based on their type and URL. 此类实时任务分析HTTP消息,并向Target的站点地图添加条目。根据类型和网址,请选择要添加到Sitemap的项目。 -This uses a single set of payloads. It iterates through the payloads, and places the same payload into all of the defined payload positions at once. 使用一组payload。 它遍历payload,并一次将相同的payload放置到所有定义的payload位置。 -This version of Burp requires a license key. To continue, please paste your license key below, or load it from file. 此版本的Burp需要许可证密钥。要继续,请粘贴下面的许可证密钥或从文件中读取。 -This will clear all existing custom iterator settings 清除所有现有的自定义迭代器 -This will close all Burp projects and shutdown - are you sure you want to exit? 关闭所有Burp项目并关闭 - 您确定要退出吗? -This will close all Burp windows - are you sure you want to exit? 这将会关闭所有的BURP窗口 - 您确定想要退出吗? -This will enable other network users to use the proxy and view the proxy history. 其他网络用户将能够使用代理浏览代理历史记录。 -This will enable other network users to use the service. 其他网络用户将能够使用此服务。 -This will exit the current attack 结束当前攻击 -This will update the requests and responses in the macro definition with those made in this test. Are you sure you want to proceed? 此测试生成的请求和响应将在宏定义中更新。您确定要继续吗? -This wizard lets you remove certain information which Burp saves on your computer. Choose which items you would like to remove. 该向导将删除保存在计算机上的特定信息Burp。请选择您要删除的项目。 -Throttle (milliseconds): 延迟(ms)(Throttle): -Throttle between requests (milliseconds): 请求限制(ms): -Time 时间 -Time delays 延时 -Time of day 时间 -These settings control how the crawler will interact with any login functionality, aside from any application logins that are explicitly configured for the crawl. Note that these settings will be ignored if you are using recorded login sequences. 这些设置控制爬网程序将如何与任何登录功能交互,除了为爬网明确配置的任何应用程序登录。请注意,如果使用记录的登录序列,这些设置将被忽略。 -Time requested 请求时间 -Time running: 启动时间: -Time to level up? Catch more bugs with Burp Suite Pro 是时候升级了? 使用 Burp Suite Pro 捕获更多错误 -Time-based blind (T) 时间盲注(Time-based blind) -Time-delay checks 延迟检查 -Timeout 超时 -Timeouts 超时 -Title 标题 -Fetch previously undiscovered resources and data from out-of-scope hosts 从范围外的主机获取以前未发现的资源和数据 -See more 查看更多 -See less 查看更少 -Select decoder 选择解码器 -Remove decoder 移除解码器 -Add another decoder 添加一个解码器 -Response views 响应视图 -Adjust which views are available from the toolbar above each response and in which order they appear. 调整每个响应上方工具栏中可用的视图及其显示顺序。 -Request views 请求视图 -These settings let you customize the default layout of the message editor. 这些设置允许您自定义消息编辑器的默认布局 -Inspector and Message Editor Inspector & 消息编辑器 -Message editor settings 消息编辑器设置 -Open Inspector and Message Editor settings 打开Inspector & 消息编辑器设置 -These settings let you customize the Message editor, what widgets are displayed on the Inspector panel, and customise what information is shown. 通过这些设置,可以自定义消息编辑器、Inspector面板上显示的小部件以及显示的信息。 -Adjust which views are available from the toolbar above each request and in which order they appear. 调整每个请求上方工具栏中可用的视图及其显示顺序。 -To ProperName To Propername -To Propername To ProperName -To change an action's hotkey, select it in the table and type the hotkey for that action. To clear an existing hotkey, press delete or escape. All hotkeys must use the Control key, and may also use Shift or other available modifiers. Note that on some Windows installations the Control+Alt combination is treated by the OS as equivalent to AltGr, and so may result in typed characters appearing when pressed in text fields. 要更改操作的热键,请从表中选择它并输入操作的热键。 要清除现有热键,请按Delete键或Esc键。 所有热键必须使用控制键,并且可以使用shift和其他修改键。 请注意,在某些Windows安装中,Ctrl + Alt的组合被视为等效于AltGr,因此可能会出现在文本字段中键入的字符。 -To enable bit-level analysis, each token was converted into a set of ([,0-9]+) bits.(.*) 要启用位级解析,每个令牌都转换为$1位的集合。 $2 -To help us improve Burp, please report this bug and include the details below. 要改善Burp,请使用以下详细信息报告此错误。 -To load this file, create a new Burp project, and then restore the state file in the normal way, via the Burp menu. 要读取此文件,请创建一个新的Burp项目并像往常一样从Burp菜单恢复状态文件。 -To lower case 转换为小写 -To monitor or troubleshoot the behavior of your session handling rules, you can use the sessions tracer to view in detail the results of processing each rule. 要监视会话处理规则的操作并进行故障排除,可以使用会话跟踪器显示每个规则的处理结果的详细信息。 -To new tab 到新标签 -To re-enable automatic updates, rename the application back to "Burp Suite Professional". If you have more than one installation of Burp Suite on the same machine, the installations need to be in different folders. 要重新启用自动更新,请将应用程序重命名为“Burp Suite Professional”。 如果您在机器上安装了多个Burp Suite,则需要安装在不同文件夹。 -To repeat this request in your browser, copy the URL below and paste into a browser that is configured to use Burp as its proxy. 要在浏览器中重放此请求,请将以下URL复制并粘贴到已配置Burp作为代理的浏览器中。 -To run Python extensions, you must download the Jython standalone JAR, and configure its location in Burp Extender options. 要运行Python扩展,您需要下载Jython独立JAR文件并使用Burp Extender选项设置位置。 -To run Ruby extensions, you must download the JRuby JAR file, and either configure its location in Burp Extender options, or load it on startup via the Java classpath. 要运行Ruby扩展,您需要下载JRuby的JAR文件并使用Burp Extender选项设置位置,或者在启动时通过Java类路径读取它。 -To show this response in your browser, copy the URL below and paste into a browser that is configured to use Burp as its proxy. 要在浏览器中显示此响应,请将以下URL复制并粘贴到设置为使用Burp作为代理的浏览器中。 -To tab (\d+) 到标签$1( to tab $1) -To take effect, you will need to restart Burp, and then install the new certificate in your browser. 要使其生效的话,您需要重新启动Burp并在浏览器中安装新证书。 -To this IP address IP地址 -To this host 主机 -To upper case 转换为大写 -To use (.*) extensions, you need to download (.*), and configure its location in Burp Extender options. 要使用$1扩展名下载$2并使用 Burp Extender选项设置其位置。 -To use Python extensions, you need to download Jython, and configure its location in Burp Extender options. 要使用Python扩展,您需要下载Jython,并在Burp扩展选项中配置它的位置。 -To use Ruby extensions, you need to download JRuby, and configure its location in Burp Extender options. 要使用Ruby扩展,您需要下载JRuby,并在Burp扩展选项中配置它的位置。 -To: 到(To): -Toggle message interception 控制拦截HTTP信息(按下将开启/关闭) -(?i)Token Analysis 令牌分析 -(?i)Token Handling 令牌处理 -(?i)Token Location Within Response 响应中令牌位置 -Token length: (\d+). 令牌长度: $1 -Tokens loaded: 已加载Tokens: -Tolerate URL mismatch when matching parameters (use for URL-agnostic CRSF tokens) 在参数匹配时接受URL不匹配(用于独立于URL的CSRF令牌) -Tool 工具 -Tools 工具 -Tools Scope 工具范围 -Top/bottom split 上下分割 -Total cost: 总耗时: -Total encodings 总编码数 -Total number of parameters: 参数总数: -Transitions 转换 -Trigger login failures (using invalid username) 登录失败(使用非法用户名) -Try to decode automatically 尝试自动解码 -Two updates are available. Please select the version and build that you want to download. 有两个更新。请选择您要下载的版本和版本。 -Two-digit hex 2位十六进制 -Type 类型 -Type a search term 输入搜索词 -Type character to insert (ASCII or hex code) 请输入要插入的字符(ASCII或十六进制) -Type index 漏洞索引 -Type string to insert 请输入要插入的字符串 -Type: 类型: -Types of item to add: 要添加的项目类型: -Typical severity 漏洞等级 -URL Scope URL范围 -URL file path (required) URL文件路径(必填) -URL of redirection target 要重定向的URL -URL parameter URL参数 -URL parameter values URL的参数值 -URL parameter( .+)? URL参数$1 -URL path filename URL路径的文件名 -URL path folder URL路径文件夹 -URL path folders URL路径文件夹 -URL query string URL查询字符串 -URL-decode URL解码 -URL-encode all characters 对所有字符URL编码 -URL-encode all characters (Unicode) 对所有字符URL编码(Unicode) -URL-encode as you type 输入URL编码 -URL-encode key characters 对特殊字符URL编码(URL-encode key characters) -URL-encode these characters: URL编码字符: -URL-encoded form URL编码表单 -URLs in scope 在范围URL中 -URLs to Scan 扫描的URL -URLs to add: 要添加URL: -Unable to load help - please email support@portswigger.net with details, including the location of this help button. 我无法加载帮助 - 请发送电子邮件至support@portswigger.net以获取此帮助按钮的位置等详细信息。 -Unable to load library - check file is correct and device is installed 无法加载库 - 请检查文件是否正确并且设备是否已安装 -Unauthenticated crawl. Estimating time remaining... 爬取未经身份验证的状态。预计剩余时间... -Unauthenticated crawl. Estimating time remaining... 未经过验证的爬虫爬取网站信息。预计剩余时间... -Unauthorized Response 未授权响应 -Uncheck all 取消选中全部 -Understand 100 Continue responses 了解100继续响应 -Undock 分离 -Unencrypted communications(\s+\[\d+\])? 未加密的通信$1 -Unhide hidden form fields 显示隐藏表单字段 -Unidentified code injection(\s+\[\d+\])? 未知的代码注入$1 -Union query-based (U) 联合注入(Union query-based) -Unpack gzip / deflate 解压gzip/deflate -Unpack gzip / deflate in requests 解压请求中的gzip/deflate -Unpack gzip / deflate in responses 解压响应中的gzip/deflate -Up 上移 -Up One Level 上一级 -Update Content-Length 更新Content-Length -Update Content-Length header 更新Content-Length -Update Host header to match target 更新Host报头来匹配目标 -Update all cookies except for: 更新所有其他Cookie: -Update all parameters except for: 更新所有其他参数: -Update config based on selection below 根据以下选择更新设置 -Update current 更新当前状态 -Update current request with cookies from session handling cookie jar 使用会话处理的cookie jar cookie的cookie的更新请求 -Update current request with parameters matched from final macro response 使用宏的最后响应的匹配参数更新请求 -Update license key 许可证密钥更新 -Update macro 宏更新 -Update now 现在更新 -Update only the following cookies: 仅更新此Cookie: -Update only the following parameters: 仅更新此参数: -Update the first macro request with parameters matched from the response to the current request 使用当前请求的响应更新第一个宏请求的匹配参数 -Update the original macro configuration with the requests and responses made in this test 将原始宏设置更新为此测试生成的请求和响应 -Update was saved successfully. 更新已成功保存。 -Updated: 最近更新: -Updates 更新 -Updates [installer version only] 更新[仅限安装版本] -Updating results 结果更新中 -Upstream Proxy Servers 上游代理服务器 -Usable Bits of Entropy 可用的熵位 -Use (Request|Response|Proxy).(Host|Path|Query|Time|Complete|Method|Cookies||RTT|Complete|Status|Length|InferredType|Comment|Tool|ListenInterface) Value As LogFilter 使用该$1的$2作为过滤条件 -Use Burp defaults 使用Burp默认值 -Use Burp's embedded browser 使用Burp内嵌浏览器 -Use HTTP version 1.1 使用HTTP版本1.1 -Use HTTP/1.0 in requests to server 在对服务器的请求中使用 HTTP/1.0 -Use HTTP/1.0 in responses to client 使用HTTP/1.0响应客户端 -Use HTTPS 使用Https -Use Referer header 使用Referer报头 -Use SOCKS proxy 使用SOCKS代理 -Use a custom certificate (PKCS#12): 使用自定义证书(PKCS#12): -Use a different browser 使用系统浏览器 -Use a private Collaborator server: 使用私有Collaborator服务器: -Use a self-signed certificate 使用自签名证书 -Use a specific character set: 使用指定的字符集: -Use advanced scope control 使用高级范围设置 -Use all items with responses 使用所有响应项 -Use all supported protocols and ciphers of your Java installation 使用已安装Java中支持的协议和密码 -Use the default protocols of your Java installation 使用已安装Java中支持的协议和密码 -Use built-in lists 使用内置列表 -Use cookies 使用cookie -Use cookies from Burp's cookie jar 使用Burp的Cookie jar的cookies -Use cookies from the session handling cookie jar 使用会话处理cookie jar的cookie -Use cookies from the session handling cookie jar in requests 使用会话处理cookie jar的cookie请求 -Use current site map 使用当前站点地图 -Use custom location: 使用指定位置: -Use custom protocols and ciphers 使用自定义协议和加密算法 -Use custom scope 使用自定义范围 -Use default attack configuration 使用默认攻击设置 -Use default system temp directory 使用系统默认临时目录 -Use denial-of-service mode (no results) 使用拒绝服务模式(无结果) -Use dynamic analysis techniques 使用动态分析方法 -Use existing resource pool 使用现有资源池 -Use font smoothing 使用字体平滑 -Use intelligent attack selection 使用智能攻击选择 -Use login credentials (username & password) 使用登录凭证(用户名&密码) -Use lower case alpha characters 使用小写字母 -Use nested insertion points 使用嵌套插入点 -Use only selected branches 仅使用选定分支 -Use options saved with project 使用项目中保存的配置 -Use proxy server to connect 使用代理服务器进行连接 -Use recorded login sequences (record using Burp's Chrome extension) 使用记录的登录序列(使用Burp Chrome扩展进行记录) -Use static analysis techniques 使用静态分析方法 -Use suite scope [defined in Target tab] 使用套件范围[在目标选项卡上定义] -Use the configuration below to control which URLs this rule applies to. 设置规则适用的URL。 -Use the configuration below to define the items that are included in the macro, and the order they will be issued. You can configure how parameters and cookies are handled for each item. You can also test the macro to confirm it is working correctly. 使用以下设置可以定义要包含在宏中的项目以及它们的发布顺序。您可以为每个项目设置参数和cookie处理方法。您还可以测试宏以查看它们是否正常工作。 -Use the default Collaborator server 使用默认Collaborator服务器 -Use the default protocols and ciphers of your Java installation 使用已安装Java的默认协议和密码 -Use the platform default 使用平台默认值 -Use the platform default \((.*)\) 使用平台默认($1) -Use these settings to control which WebSockets messages are stalled for viewing and editing in the Intercept tab. 在拦截选项卡上停止并控制要显示和编辑的WebSocket消息。 -Use these settings to control which requests are stalled for viewing and editing in the Intercept tab. 在拦截选项卡上停止并控制显示或编辑的请求。 -Use these settings to control which responses are stalled for viewing and editing in the Intercept tab. 在拦截选项卡上停止并控制显示和编辑的响应。 -Use these settings to monitor and control Burp Spider. To begin spidering, browse to the target application, then right-click one or more nodes in the target site map, and choose "Spider this host / branch". 我们监控和控制Burp Spider。要开始游览,请浏览目标应用程序,右键单击站点地图中的目标节点或节点,然后选择“将此主机/分支作为Spider运行”。 -Use these settings to monitor and control the discovery session. 使用这些设置监视、控制和搜索会话。 -Use this for other configurations 与其他设置一起使用 -Use this function to test the macro and determine whether it is working as required. 使用此函数测试宏并检查它是否按请求工作。 -User Interface 用户界面 -User agent-dependent response(\s+\[\d+\])? 依赖于用户代理的响应$1 -User agents 用户代理 -User options 用户配置 -Username generator 用户名生成器 -Username(.*) 用户名$1 -Usernames 用户名 -Using Burp Proxy 使用Burp代理 -Using Burp Suite 使用Burp Suite -Using a large amount of memory may impact performance 使用过大的内存,可能会影响性能 -Valid session 验证会话 -Validate session only every 合法线程 -Value \[(.*)\] 值[$1] -Value derived from 衍生值 -Value(.*) 值$1 -Variable: start 变化(Variable):初始 -Version: 版本: -Vertical layout 垂直布局 -View 查看 -View Logs 查看日志 -View details 查看详细信息 -View documentation 查看文档 -View filter settings 视图过滤设置 -Capture filter settings 捕获过滤设置 -Filter settings 过滤设置 -View filter: 视图过滤: -View filter: Please wait ... 视图过滤:请稍后... -View release notes 显示版本说明 -Vulnerability classifications [where applicable] 漏洞分类[如果适用] -Waiting 等待中 -Waiting to pause 已暂停 -Warning 警告 -Warning: The CSRF form uses a different encoding type than the original request, and so the application may not process the request in the way required. 警告:由于CSRF表单使用与原始请求不同的编码,因此应用程序可能无法以指定的方式处理请求。 -Warning: The XmlHttpRequest technique only works on modern browsers, and the browser will not display the response to the CSRF request. The request contains some non-standard headers which, if included in a cross-domain XHR, may cause the request to be pre-flighted, and so the attack may fail. These headers have been omitted in the PoC attack, to avoid pre-flighting. If the omitted headers are essential for the efficacy of the CSRF attack, you can manually add these to the PoC HTML. 警告:XmlHttpRequest方法仅适用于最新的浏览器,浏览器不显示CSRF请求的响应。如果跨域XHR在请求中包含非标准报头,则可能会发生预检请求,并且攻击可能会失败。省略这些报头以避免预检。如果报头缩写为有效的CSRF攻击是必不可少的,则可以手动将其添加到PoC HTML。 -Warning: The XmlHttpRequest technique only works on modern browsers, and the browser will not display the response to the CSRF request. The request contains some non-standard headers which, if included in a cross-domain XHR, may cause the request to be pre-flighted, and so the attack may fail. These headers have been omitted in the PoC attack, to avoid pre-flighting. If the omitted headers are essential for the efficacy of the CSRF attack, you can manually add these to the PoC HTML. The request includes a Content-Type header with a non-standard value, which may cause the request to be pre-flighted, and so the attack may fail. If the non-standard header is not essential for the efficacy of the CSRF attack, you can try using a standard value in the Content-Type header instead. 警告:XmlHttpRequest方法仅适用于最新的浏览器,浏览器不显示CSRF请求的响应。如果跨域XHR在请求中包含非标准报头,则可能会发生预检请求,并且攻击可能会失败。省略这些报头以避免预检。如果报头缩写为有效的CSRF攻击是必不可少的,则可以手动将其添加到PoC HTML。由于请求中存在非标准值Content-Type报头,因此可能会生成预检请求,并且攻击可能会失败。如果非标准报头对CSRF攻击不是必不可少的,请尝试使用标准的Content-Type报头。 -Warning: This tracer imposes a processing and storage overhead, and should only be used when troubleshooting issues with session handling rules. 警告:由于此跟踪器会在处理和存储上加载负载,因此它应仅用于对会话处理规则进行故障排除。 -Was annotated 已标注 -Was intercepted 已拦截 -Was modified 已修改 -Was not annotated 未评论 -Was not intercepted 未拦截 -Was not modified 未修改 -Watch the tour 观看引导 -Web cache poisoning Web缓存污染 -WebSocket hijacking \(DOM-based\)(\s+\[\d+\])? WebSocket劫持(基于DOM)$1 -WebSocket hijacking \(reflected DOM-based\)(\s+\[\d+\])? WebSocket劫持(基于DOM反射型)$1 -WebSocket hijacking \(stored DOM-based\)(\s+\[\d+\])? WebSocket劫持(基于DOM存储型)$1 -WebSockets history WebSocket历史记录 -WebSockets history is empty WebSockets历史记录为空 -Weeks 周 -Welcome ... 欢迎... -Welcome to Burp Suite Community Edition. Use the options below to create or open a project. 欢迎使用Burp Suite社区版。选择是使用以下选项创建还是打开项目。 V3.3.23 by leon406 -Welcome to Burp Suite Free Edition. Use the options below to create or open a project. 欢迎来到Burp Suite免费版。选择是使用以下选项创建还是打开项目。 V3.3.23 by leon406 -Welcome to Burp Suite Professional. Use the options below to create or open a project. 欢迎使用Burp Suite专业版。使用下面的选项创建或者打开项目。 V3.3.23 by leon406 -When following redirections, understand the following types: 跟随重定向时,识别以下类型: -When items are added to Target scope: 将项目添加到目标范围时: -When the same insertion point is observed in a large number of requests with no variation in results, perform a more efficient quick scan, for the following insertion point types: 如果在许多请求中存在相同的插入点且结果没有变化,我们将更有效,更快地扫描下一个插入点类型: -When you click "next", Burp will remove the specified items and then exit. 单击“下一步”删除指定的项目并退出。 -Whitespace 空白 -Window 窗口 -Windows Classic Windows经典版 -Windows installer \((32|64)-bit\) Windows Installer ($1) -With payload positions 包括payload位置 -With random variations 随机变化 -With this content type 包括此内容类型 -With this response code 此响应码 -Without payload positions 不含payload位置 -Word compare 单词比较 -Word compare of #(\d+) and #(\d+) \((\d+) differences\) #$1的#$2单词比较 ($3位置差异) -Word compare of responses from (.*) $1 响应单词比较 -Words 文字(Words) -Wrap text 自动换行 -X-Forwarded-For dependent response(\s+\[\d+\])? X-Forwarded-For-dependent响应$1 -X509 certificate for (.*) $1X509证书 -XML / SOAP injection XML / SOAP注入 -XML entity expansion(\s+\[\d+\])? XML实体扩展$1 -XML external entity injection(\s+\[\d+\])? XML外部实体注入$1 -XML injection(\s+\[\d+\])? XML注入$1 -XPath injection(\s+\[\d+\])? XPath注入$1 -Years 年 -Yes 确定 -You are editing the live config for a running attack. You should proceed with caution and consider pausing the attack while you make changes 您即将在攻击执行期间编辑实时设置。我们建议您在进行更改时仔细考虑并暂停攻击。 -You can attempt to recover project data from the file if you believe it is actually a Burp project file. This will create a new project file that can be opened safely, and will recover as much data as possible from the original file. 实际上,对于Burp项目文件,您可以尝试恢复项目数据。这将创建一个可以安全打开的新项目文件,并从原始文件中存储尽可能多的数据。 -You can choose to continue to load this project but should consider creating a backup copy of your project file before doing so. 您可以继续加载此项目,但请在执行此操作之前考虑创建项目文件的备份副本。 -You can configure a more detailed scope configuration using either URL prefixes or advanced matching rules. Note that the URLs to scan must fall within the defined scope, and will still be used as the starting point for the crawl. 您可以使用URL前缀或高级匹配规则配置更详细的作用域配置. 注意, 要扫描的url必须在定义的范围内, 并且仍将用作爬虫的起点. -You can configure whether to automatically start new tasks as they are created. 您可以设置是否在创建任务时自动启动。 -You can define one or more payload sets. The number of payload sets depends on the attack type defined in the Positions tab. Various payload types are available for each payload set, and each payload type can be customized in different ways. 您可以定义一个或多个有payload集。payload集的数量取决于“位置”选项卡中定义的攻击类型。每个payload集可以使用各种payload 类型,并且可以以各种方式定制每种payload类型。 -You can define rules to perform various processing tasks on each payload before it is used. 您可以定义在使用payload之前对每个payload执行各种处理任务的规则。 -You can define session handling rules to make Burp perform specific actions when making HTTP requests. Each rule has a defined scope (for particular tools, URLs or parameters), and can perform actions such as adding session cookies, logging in to the application, or checking session validity. Before each request is issued, Burp applies in sequence each of the rules that are in-scope for the request. 定义会话处理规则,该规则会在生成HTTP请求时执行指定的操作。对于每个规则,定义范围(特定工具,URL,参数),执行操作,例如添加会话cookie,登录到应用程序,检查会话的有效性等。在发出每个请求之前,依次将每个规则应用于范围中的请求。 -You can export your certificate and key for use in other tools, or in another installation of Burp. You can import a certificate and key to use in this installation of Burp. Note that you can also export the current certificate by visiting http://burp/cert in your browser. 您可以为其他工具和其他Burp实例导出此证书。您可以导入用于此Burp的证书和私钥。请注意,您还可以通过在浏览器中访问http://burp/cert来导出当前证书。 -You can export your certificate and key for use in other tools, or in another installation of Burp. You can import a certificate and key to use in this installation of Burp. Note that you can also export the current certificate by visiting http://burpsuite/cert in your browser. 您可以导出证书和密钥以用于其他工具或 Burp 的其他安装。 您可以导入证书和密钥以在此 Burp 安装中使用。 请注意,您还可以通过在浏览器中访问 http://burpsuite/cert 来导出当前证书。 -You can help improve Burp by submitting anonymous feedback about Burp's performance. 发送关于Burp表现的匿名反馈可以促进Burp的改进。 -You can restrict the rule to requests containing specific parameters if required. 如有必要,可以将规则限制为包含指定参数的请求。 -You can use the Burp Extender APIs to create your own extensions to customize Burp's behavior. 使用Burp Extender的API,您可以创建自己的扩展来自定义Burp的功能。 -You have added an item to Target scope. Do you want Burp Proxy to stop sending out-of-scope items to the history or other Burp tools? 项目已添加到目标范围。您是否要停止将未展开的项目发送到历史记录或其他Burp工具? -You have selected ([,0-9]+) items for active scanning. Before continuing, you can use the filters below to remove certain categories of items, to make your scanning more targeted and efficient. 活动扫描$1此项目已被选中。 在继续之前,您可以使用以下过滤器排除特定类别的项目,并创建更有针对性,更有效的扫描。 -You have selected (\d+) items? to scan. Before continuing, you can use the filters below to remove certain categories of items, to make your scanning more targeted and efficient. 用于扫描$1已选择项目。 在继续之前,您可以使用以下过滤器排除特定类别的项目,并创建更有针对性,更有效的扫描。 -You must load at least 100 tokens 您需要加载至少100个令牌 -You should be aware that if any testing is continued using multiple instances of Burp, then some Collaborator-based issues may be missed or incorrectly reported. 如果继续使用多个Burp实例进行测试,可能会错过或报告基于Collaborator的问题。 -You should exercise caution when installing untrusted BApps. 安装不受信任的BApps时要小心。 -You'll need to perform a few additional steps to configure your browser's proxy settings. For testing over HTTPS, you'll also need to install Burp's CA certificate. 您需要执行一些其他步骤来配置浏览器的代理设置。 为了通过HTTPS进行测试,您还需要安装Burp的CA证书。 -Your JRE appears to be version ([0-9.]+) from Oracle Corporation JRE似乎是Oracle版本$1。 -Your current license is due to expire soon. Please visit https://portswigger.net/users/ to extend your license before it expires. 目前的许可证即将到期。请访问https://portswigger.net/users/并在许可证到期之前将其扩展。 -Your license has expired, and Burp will shut down shortly unless the license is updated. Please save your work now, or update your license. Burp立即关闭,直到许可证到期并续订许可证。请立即保存您的工作或更新您的许可证。 -Your license has expired. Please obtain a new license key to continue. 许可证已过期。要继续,请获取新的许可证密钥。 -Your license is successfully installed and activated. 许可证已成功安装并激活。 -Your temporary directory contains the following folders which appear to have been previously generated by Burp. Would you like to delete these? 您的临时目录包含以下文件,这些文件夹似乎是以前由Burp生成的。要删除这些文件吗 -[NOT SELECTED] [未选中] -\.\.\. and ([,0-9]+) more\. ... 其他$1项目 -\[and (\d+) more\] [否则$1件] -bit (\d+) is negatively correlated with bit (\d+) \(matches: (\d+), probability in a random sample: ([0-9.]+)%\) 比特$1与比特$2呈负相关(匹配:$3,随机样本中的概率:$4%) -bit (\d+) is negatively correlated with bit (\d+) \(matches: (\d+), probability in a random sample: less than 0.0001%\) 比特$1与比特$2具有负相关(匹配:$3,随机样本中的概率:小于0.0001%) -bit (\d+) is positively correlated with bit (\d+) \(matches: (\d+), probability in a random sample: ([0-9.]+)%\) 比特$1与比特$2正相关(匹配:$3,随机样本中的概率:$4%) -bit (\d+) is positively correlated with bit (\d+) \(matches: (\d+), probability in a random sample: less than 0.0001%\) 比特$1与比特$2正相关(匹配:$3,随机样本中的概率:小于0.0001%) -bit (\d+): (\d+)-D test with (\d+)-bit numbers, point (\([0-9,]+\)) is too dense \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 比特$1:$3($2)比特数的维度测试,点($4)太密集(次数:($5),随机样本的概率:$6%) -bit (\d+): (\d+)-D test with (\d+)-bit numbers, point (\([0-9,]+\)) is too dense \(count: (\d+), probability in a random sample: less than 0.0001%\) 比特$1:$3 $2维测试的比特数,$4点密度太大(数字:$5,随机样本中的概率:小于0.0001%) -bit (\d+): (\d+)-D test with (\d+)-bit numbers, point (\([0-9,]+\)) is too sparse \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 比特$1:$3比特数$2维度测试,点$4太稀疏(次数:$5,随机样本中的概率:$6%) -bit (\d+): (\d+)-D test with (\d+)-bit numbers, point (\([0-9,]+\)) is too sparse \(count: (\d+), probability in a random sample: less than 0.0001%\) 比特$1:$3比特数$ 2维度测试,点$4太稀疏(次数:$5,随机样本中的概率:小于0.0001%) -bit (\d+): compressed to ([0-9.]+)% of original size 比特($1):压缩到原始大小($2)% -body parameter 主体参数 -body parameter( .+) 主体参数$1 -bytes 字节(bytes) -character (.) is too common at position (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 字符位置的字符数($1)太多($2)(数字:($3),随机样本中的概率:($4)%) -character (.) is too common at position (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 字符位置的字符数($1)太多($2)(数字:($3),随机样本的概率:小于0.0001%) -character (.) is too rare at position (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 字符位置($2)的字符数($1)太小(次数:($3),随机样本中的概率:($4)%) -character (.) is too rare at position (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 字符位置($2)的字符数($1)太小(数字:($3,随机样本中的概率:小于0.0001%)... -characters 个字符 -chi-square value is too high at bit (\d+) \(chi-square: ([,0-9.]+), probability in a random sample: ([0-9.]+)%\) 比特($1)的卡方值太高(卡方:($2),随机样本中的概率:($3)%) -chi-square value is too high at bit (\d+) \(chi-square: ([,0-9.]+), probability in a random sample: less than 0.0001%\) 位($1)的卡方值太高(卡方:($2),随机样本中的概率:小于0.0001%) -chi-square value is too low at bit (\d+) \(chi-square: ([,0-9.]+), probability in a random sample: ([0-9.]+)%\) bit $1 卡方值太低(卡方:($2),随机样本的概率:($3)%) -chi-square value is too low at bit (\d+) \(chi-square: ([,0-9.]+), probability in a random sample: less than 0.0001%\) bit $1 卡方值太低(卡方:($ 2),随机样本的概率:小于0.0001%) -configuration 设定 -consecutive audit checks fail, skip remaining checks in the current insertion point 次连续审计检查失败,则跳过该插入点处的剩余检查 -consecutive audit items fail 个连续审计条目失败 -consecutive insertion points fail, skip remaining insertion points, and flag audit item as failed 个连续插入点失败,则跳过剩余的插入点并将审计项标记为失败 -consecutive requests time out 个连续请求超时 -follow-up passes to retry failed operations 次重试失败操作 -follow-up passes to retry requests that timed out 次重试超时请求 -inputIP 输入IP -login 登录 -longest run is too long at bit (\d+) \(length: (\d+), probability in a random sample: ([0-9.]+)%\) 最长的比特序列($1)太长(长度:($2),随机样本的概率:($3%)... -longest run is too long at bit (\d+) \(length: (\d+), probability in a random sample: less than 0.0001%\) 最长的位序列($ 1)太长(长度:($ 2),随机样本中的概率:小于0.0001%) -longest run is too short at bit (\d+) \(length: (\d+), probability in a random sample: ([0-9.]+)%\) 最长的比特序列($1)太短(长度:($2),随机样本的概率:($3)%) -longest run is too short at bit (\d+) \(length: (\d+), probability in a random sample: less than 0.0001%\) 最长的位序列($1)太短(长度:($2,随机样本中的概率:小于0.0001%)... -milliseconds 毫秒 -minute 分钟 -minutes 分钟 -no protocol: (.*) 无协议: $1 -null: (\d+)% complete null: $1% 已完成 -number of (\d+)-bit runs is too large at bit (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 该位的$1位数($2)太大(数字:($3),随机样本中的概率:($4)%) -number of (\d+)-bit runs is too large at bit (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 该位($2)中的($1)位数太大(数字:($3),随机样本中的概率:小于0.0001%) -number of (\d+)-bit runs is too small at bit (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 该位($2)中的($1)位数太小(数字:($3),随机样本中的概率:($4)%) -number of (\d+)-bit runs is too small at bit (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 该位($2)中的($1)位数太小(次数:($3),随机样本中的概率:小于0.0001%) -payloads 生成payload -pool 池 -randomIP 随机IP -requesting item (\d+) 请求项目 $1 -requests 仅验证每个请求 -seconds 秒 -step 间隔 -too few ones at bit (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 位数($1)太少1(数字:($2),随机样本中的概率:($3)%) -too few ones at bit (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 位数($1)太少1(次数:($2),随机样本中的概率:小于0.0001%) -too many ones at bit (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 位数($1)太多1(数字:($2),随机样本中的概率:($3)%) -too many ones at bit (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 位数($1)太多1(次数:($2),随机样本中的概率:小于0.0001%) -transition from (.) to (.) is too common at position (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 从($1)到($2)在角色位置($3)的过渡发生了太多次(次数:($4),随机样本中的概率:($5)%) -transition from (.) to (.) is too common at position (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 在字符位置($3)从($1)到$($2)的转换发生了太多次(次数:($4),随机样本中的概率:小于0.0001%) -transition from (.) to (.) is too rare at position (\d+) \(count: (\d+), probability in a random sample: ([0-9.]+)%\) 在字符位置($3)从($1)到$($2)的转换不会发生(次数:($4),随机样本中的概率:($5)%) -transition from (.) to (.) is too rare at position (\d+) \(count: (\d+), probability in a random sample: less than 0.0001%\) 在字符位置($3)从($1)到($2)的转换不会发生(频率:($4),随机样本中的概率:小于0.0001%) -unknown 未知 -Copy hex code 复制十六进制 -Copy character 复制字符 -Hidden HTTP 2 隐藏HTTP 2 -TLS certificate TLS证书 -Advanced settings 高级设置 -Customize User-Agent 自定义User-Agent -Request site map 请求站点地图 -Request robots.txt 请求robots.txt -If my hardware appears to support it 如果硬件支持 -Session handling tracer documentation 会话处理跟踪器帮助文档 -These settings let you customize some details of the crawl. 自定义爬虫的详细信息 -HTML encoding HTML编码 -URL encoding URL编码 -Decoded from: 解码: -User agents - short 用户代理-短 -User agents - long 用户代理-长 -Are you sure you want to restore default error handling options? 您确认要将错误处理重置吗? -Are you sure you want to restore default widget options? 您确认要将widget重置吗? -Are you sure you want to restore default position & display options? 您确认要将位置&显示重置吗? -Show Hidden Tabs 显示隐藏标签 -On connection failure, retry for 连接失败时,重试 -Use Burp's browser for Crawl and Audit 使用Burp内置浏览器进行爬虫和审计 -Parse API definitions 解析API定义 -Show the crawl in a headed browser 在有头浏览器显示爬虫 -Your temporary directory contains the following folders which appear to have 您的临时目录包含以下由Burp创建的文件夹。 -been previously generated by Burp. Would you like to delete these? 您确认要删除吗? -Note: you should not delete these files if another instance of Burp is currently 注意:您不应删除这些文件,如果另一个Burp实例正在 -running. 运行中。 -Proxy host: 代理主机: -Proxy port: 代理端口: -TLS Trust 信任TLS -Verify upstream TLS 验证上游TLS -Add tab 添加选项卡 -More tabs 更多选项卡 -Tabs options 选项卡设置 -Estimated system impact(.*) 预估系统影响$1 -System impact 系统影响 -(?i)Consider unloading some extensions? 考虑卸载一些扩展 -Overall: 总体上: -Enable HTTP/1 connection reuse 启用HTTP/1连接复用 -Use keep-alive for HTTP/1 if the server supports it 如果支持HTTP/1,使用keep-alive -Set Connection header 设置Connection报头 -Search tabs 搜索选项卡 -This setting controls Burp's use of HTTP/1 keep-alive for outbound connections. 控制Burp对HTTP/1 keep-alive的出站连接的 -This applies to waiting for a socket to connect 应用于等待套接字连接 -Set "Connection" header on incoming requests when using HTTP/1 使用HTTP/1时,在传入请求上设置“Connection”报头 -Unable to check for updates due to network error. Please check your network configuration and try again. 网络错误,无法更新.请检查网络配置并重试。 -Create tab group 新建标签组 -Repeater options for this tab 此标签重放器配置 -Restore global defaults 恢复全局默认配置 -Use a preset scan mode 使用预设扫描模式 -Use a custom configuration 使用自定义配置 -Remember my choice for future scans 以后扫描使用此配置 -Balanced 平衡 -Lightweight 轻量 -Deep 深度 -Achieve greater coverage and gain a better understanding of a site's security posture. Scanning time depends heavily on the target site's size and complexity. 实现更大的覆盖范围,更好地了解网站的安全态势。扫描时间在很大程度上取决于目标站点的大小和复杂性句号 -Provides a balance between coverage and speed. You will typically see the results of a Balanced scan within a few hours. 在覆盖率和速度之间保持平衡。您通常会在几个小时内看到结果。 -Scan configurations and modes are groups of settings that define how a scan is performed. Scan modes offer preset options designed to let you trade off speed and coverage. Alternatively, you can select one or more custom configurations. Burp Scanner applies any selected configurations in order, enabling you to fine-tune scanning behaviour. 扫描配置和模式是一组定义如何执行扫描的设置。扫描模式提供预设选项,让您在速度和覆盖范围之间进行权衡。或者,您可以选择一个或多个自定义配置。Burp 扫描按顺序应用任何选定的配置,使您能够微调 -Gain fast feedback on a site's security - for when speed is a priority. Lightweight mode will complete within 15 minutes. 快速获得网站安全反馈-速度优先。轻量模式在15分钟内完成。 -Invalid configuration 非法配置 -This setting enables use of the HTTP/2 protocol by the listener. 设置监听器是否使用HTTP/2 -Support HTTP/2 支持HTTP/2 -At least one protocol must be selected 至少选择一个协议 -Use custom protocols 使用自定义协议 -JWT weak HMAC secret JWT使用HMAC弱口令 -JWT signature not verified JWT签名未验证 -JWT self-signed JWK header supported JWT支持自签名JWK头部 -JWT private key disclosed JWT私钥泄露 -JWT none algorithm supported JWT支持none算法 -JWT arbitrary x5u header supported JWT支持x5u头部 -JWT arbitrary jku header supported JWT支持jku头部 -Json Web Key Set disclosed Json网页密钥集泄露 -Rename tab 重命名标签 -Close tab 关闭标签 -Close other tabs 关闭其他标签 -Close tabs to the left 关闭左边所有标签 -Close tabs to the right 关闭右边所有标签 -Reopen closed tab 打开已关闭标签 -Tab view options 标签视图设置 -Scrolling view 滚动视图 -Wrapped view 折叠视图 -Enable 启用 -No proxy listeners are currently running 代理监听器未运行 -No proxy listeners are currently running - Site map will not be populated 代理监听器未运行 - 不显示站点地图 -Failed to start proxy service on (.*). 启动代理服务失败 $1 -Check whether another service is already using this port. 检查端口是否被占用。 -Try again 重试 -Proxy Listener 代理监听器 -Loading... 加载中... -Waiting for data... 等待数据... -Don't show this again 不再显示 -Hide the Learn tab for future use? 隐藏学习标签? -You can turn this tab on again from User Options > Misc 您可以在用户配置 > 杂项重新启用 -Invalid port number 非法端口 -Get started 开始 -Payloads to generate: 生成的Payload: -Your interactions will appear here 所有交互结果将会在这里显示 -Polling automatically 自动轮询 -Source IP address 来源IP地址 -Close all tabs 关闭所有页签 -Burp Collaborator is currently disabled. To enable it, go to Burp Collaborator已禁用,启用请到 -Project options > Misc > Burp Collaborator Server. 项目配置 > 杂项 > Burp Collaborator服务器 -Concurrent requests 并发请求 -Auto backoff 自动补偿 -Automatic backoff 自动补偿 -Burp Proxy HTTP History Burp代理HTTP历史记录 -Start response timer 开始响应计时器(timer) -End response timer 结束响应计时器(timer) -Not started 未启动 -Unknown Hash Algorithm 未知Hash算法 -Keep in memory 保存在内存 -Ask me what to do each time 每次询问 -Save my attack to the project file 保存到项目文件 -When closing finished attacks: 关闭已完成攻击时: -When closing attacks that are in progress: 关闭正在运行的攻击时: -Delete my attack 删除我的攻击 -Continue my attack in the background 在后台继续运行 -Attack window behavior 攻击窗口行为 -Connect: 连接: -Need a license key? 需要证书秘钥? -Use settings saved with project 使用保存项目设置 -Load settings 加载设置 -Load user settings 加载用户设置 -Save user settings 保存用户设置 -Save settings 保存设置 -User settings 用户设置 -Total estimated system impact: 总体预估系统影响 -Project settings 项目设置 -Project setting 项目设置 -Load project settings 加载项目设置 -Save project settings 保存项目设置 -Settings and history 设置与历史记录 -Use the GPU 使用GPU -User setting 用户设置 -Temporary files location 临时文件路径 -Performance feedback 问题反馈 -HTTP message search HTTP消息搜索 -HTTP message display HTTP消息显示 -Status 100 response handling 100响应状态码处理 -Java TLS settings Java TLS设置 -Server TLS certificates 服务器TLS证书 -Allowed redirect types 允许重定向类型 -Appearance 外观 -Open settings window 打开设置窗口 -Default Proxy interception state 默认拦截状态 -Store settings and history after closing. 关闭时保存设置与历史记录 -Run Burp's browser without a sandbox 不在沙箱运行Burp浏览器 -Scheduled tasks 计划任务 -Extensions: 扩展: -Session handling rules 会话处理规则 -SOCKS proxy SOCKS代理 -TLS negotiation TLS协商 -Client TLS certificates 客户端TLS证书 -Override options for this project only 仅覆盖项目设置 -Learn tab display 学习标签显示 -Upstream proxy servers 上游代理服务器 -Platform authentication 平台认证 -No results found 未找到结果 -Message editor 消息编辑器 -Network 网络 -Burp's browser Burp浏览器 -Automatic backup 自动备份 -Use this setting to configure where Burp should store temporary files. Changes will take effect when you restart Burp. 使用此设置来配置 Burp 临时文件存储位置。重启Burp生效。 -Use this setting to select the update channel that Burp should use 使用此设置来选择Burp更新通道 -Burp Collaborator Client Burp合作者客户端 -Burp Collaborator server Burp合作者服务器 -Use these settings to control the appearance of Burp's user interface. 使用这些设置来控制Burp用户界面的外观 -Use these settings to control the default configuration for the HTTP editor's search bar. 使用这些设置来控制 HTTP 编辑器搜索栏的默认配置 -Use these settings to configure hotkeys for common actions. These include item-specific actions such as "Send to Repeater", global actions such as "Switch to Proxy", and in-editor actions such as "Cut" and "Undo". 使用这些设置来配置常用操作的热键。 其中包括特定于项目的操作,例如“发送到重放器”、全局操作(例如“切换代理”)以及编辑器内操作(例如“剪切”和“撤消”) -Burp Infiltrator Burp渗透工具 -Use these settings to control how Burp handles HTTP responses with status 100. 使用这些设置来控制 Burp 如何处理状态为100的HTTP响应。 -Make additional HTTP requests if required to render the page 如果需要页面渲染,进行额外的 HTTP 请求 -Use these settings to control how Burp handles in-tool rendering of HTML content. 控制如何处理HTML内容渲染。 -Use this setting to select the update channel that Burp should use. 使用此设置来选择Burp更新通道。 -HTML rendering HTML渲染 -Use these settings to control how Burp handles different character sets when displaying raw HTTP messages. 控制显示原始HTTP消息时如何处理不同的字符集。 -Note that the glyphs required for some character sets are not supported by all fonts. If you need to use an extended or unusual character set, you should first try a system font such as Courier New or Dialog. 请注意,并非所有字体都支持某些字符集所需的字形。 如果您需要使用扩展或不寻常的字符集,您应该首先尝试使用系统字体,例如 Courier New 或 Dialog。 -Use these settings to control how HTTP messages are displayed. 控制HTTP消息的显示方式。 -Use these settings to adjust the display position for the Inspector panel, and customize which information is shown. 调整Inspector面板的显示位置,并自定义显示哪些信息。 -Use this setting to control whether Burp uses the HTTP/2 protocol for outbound connections over TLS. 控制是否使用HTTP/2协议通过TLS进行出站连接。 -Use this setting to control whether Burp uses HTTP/1 keep-alive. 控制是否使用 HTTP/1 keep-alive。 -Use these settings to control the redirection types that Burp uses in situations where it is configured to follow redirections. 控制在配置为跟随重定向的情况下使用的重定向类型。 -Uses these settings to control the TLS protocols and ciphers that Burp uses when preforming TLS negotiation with upstream servers. 控制与上游服务器进行TLS协商时使用的TLS协议和密码。 -Use these settings to configure the client TLS certificates that Burp will use when a destination host requests one. You can configure multiple certificates, and specify the hosts for which each certificate should be used. When a host requests a client TLS certificate, Burp uses the first certificate in the list whose host configuration matches the name of the host being contacted. 使用这些设置来配置 Burp 在目标主机请求时将使用的客户端 TLS 证书。 您可以配置多个证书,并指定每个证书应用于的主机。 当主机请求客户端 TLS 证书时,Burp 使用列表中的第一个证书,其主机配置与正在联系的主机的名称匹配。 -Use these settings to control the TLS protocols and ciphers that Burp uses when performing TLS negotiation with upstream servers. Use these settings with caution, as misconfiguration may break your outgoing TLS connections. 控制与上游服务器执行TLS协商时使用的TLS协议和密码。 请谨慎使用这些设置,因为错误配置可能会中断您的传出 TLS 连接。 -Use these settings to configure Burp to use a SOCKS proxy for all outgoing communications. This setting is applied at the TCP level, and all outbound requests will be sent via this proxy. If you have configured rules for upstream HTTP proxy servers, then requests to upstream proxies will be sent via the SOCKS proxy configured here. 使用这些设置将 Burp 配置为使用SOCKS代理进行所有传出通信。 此设置应用于 TCP 级别,所有出站请求都将通过此代理发送。 如果您为上游 HTTP 代理服务器配置了规则,那么对上游代理的请求将通过此处配置的SOCKS代理发送。 -Use these settings to specify mappings of hostnames to IP addresses. 指定主机名到IP地址的映射。 -Hostname resolution overrides 主机名解析覆盖 -Use these settings to control whether Burp sends outgoing requests to an upstream proxy server, or directly to the destination web server. The first rule that matches each destination host is used. To send all traffic to a single proxy server, create a rule with * as the destination host. 控制Burp 是将传出请求发送到上游代理服务器,还是直接发送到目标Web服务器。使用与每个目标主机匹配的第一条规则。 要将所有流量发送到单个代理服务器,请使用 * 作为目标主机创建规则。 -Use these settings to specify the timeouts to be used for various network tasks. Values are in seconds. If an option is set to zero or left blank, then Burp will never time out that function. 指定用于各种网络任务的超时。 值以秒为单位。 如果选项设置为零或留空,则 Burp 永远不会使该功能超时。 -You can configure Burp to automatically carry out platform authentication to destination web servers. Use these settings to manage your platform authentication credentials. 您可以将 Burp 配置为自动对目标 Web 服务器执行平台身份验证。 管理您的平台身份验证凭据。 -Use these settings to control which tools can update the cookie jar. 控制哪些工具可以更新 cookie jar。 -Use these settings to control how Burp handles different character sets when displaying raw HTTP messages. Note that the glyphs required for some character sets are not supported by all fonts. If you need to use an extended or unusual character set, you should first try a system font such as Courier New or Dialog. 使用这些设置来控制 Burp 在显示原始 HTTP 消息时如何处理不同的字符集。 请注意,并非所有字体都支持某些字符集所需的字形。 如果您需要使用扩展或不寻常的字符集,您应该首先尝试使用系统字体,例如 Courier New 或 Dialog。 -Use the sessions tracer to monitor or troubleshoot the behavior of your session handling rules. 使用会话跟踪器来监视或排除会话处理规则的行为。 -Use these settings to control logging of HTTP requests and responses to log files. 控制HTTP请求的日志记录和对日志文件的响应 -Automatic project backup saves a copy of the Burp project file periodically in the background. Use these settings to configure automatic project backups in Burp 自动项目备份会在后台定期保存 Burp 项目文件的副本。 使用这些设置在 Burp 中配置自动项目备份 -Use these settings to specify tasks that Burp should perform automatically at defined points. 指定 Burp 应该在定义的点自动执行的任务。 -Default behavior when loading project files 加载项目文件时的默认行为 -A macro is a sequence of one or more requests. You can use macros within session handling rules to perform tasks such as logging in to the application, obtaining anti-CSRF tokens, etc. Use these settings to manage your macros. 宏是一个或多个请求的序列。您可以在会话处理规则中使用宏来执行诸如登录应用程序、获取反 CSRF 令牌等任务。使用这些设置来管理您的宏。 -You can define session handling rules to make Burp perform specific actions when making HTTP requests. Each rule has a defined scope (for particular tools, URLs or parameters), and can perform actions such as adding session cookies, logging in to the application, or checking session validity. Before each request is issued, Burp applies in sequence each of the rules that are in-scope for the request. Use these settings to manage your active session handling rules. 您可以定义会话处理规则,以使Burp在发出 HTTP 请求时执行特定操作。 每个规则都有定义的范围(针对特定工具、URL 或参数),并且可以执行诸如添加会话 cookie、登录到应用程序或检查会话有效性等操作。 在发出每个请求之前,Burp 按顺序应用请求范围内的每个规则。 使用这些设置来管理您的活动会话处理规则。 -Out-of-scope request handling 范围外请求处理 -Use these settings to control whether Burp's browser can run without a sandbox or attempt to use the GPU. 控制Burp浏览器是否可以在无沙箱的情况下运行或尝试使用GPU。 -Browser running 浏览器运行 -Note: Scanning hostile websites without the sandbox increases the risk of your local system being compromised 注意:在没有沙箱的情况下扫描恶意网站会增加本地系统被入侵的风险 -Burp Collaborator is an external service that Burp can use to help discover many kinds of vulnerabilities. You can use the default Collaborator server provided by PortSwigger, or deploy your own instance. You should read the full documentation for this feature and decide which option is most appropriate for you.Use these options to configure your Burp Collaborator server. Burp Collaborator是一种外部服务,Burp可以使用它来帮助发现多种漏洞。 您可以使用 PortSwigger 提供的默认 Collaborator 服务器,也可以部署自己的实例。 您应该阅读此功能的完整文档并确定最适合您的选项。使用这些选项来配置您的Burp Collaborator服务器。 -Use these settings to define whether Burp Proxy interception should be enabled by default. 定义是否应默认启用Burp代理拦截。使用这些设置来定义是否应默认启用Burp代理拦截。 -Use these settings to define whether adding items to Target scope causes the Proxy to stop sending out-of-scope items to the history or live tasks. 定义将项目添加到目标范围是否会导致代理停止将范围外的项目发送到历史或实时任务。 -Use this setting to control whether Burp's browser stores its settings and history data when browsing. 控制Burp浏览器浏览时是否保存设置和历史记录。 -Use these settings to define how Burp handles any out-of-scope requests. 定义如何处理范围外的请求。 -Use this setting to control whether automated tasks are paused by default. 控制自动任务默认是否暂停。 -User interface 用户界面 -Use these settings to specify which URLs return "streaming" responses, which do not terminate. 指定哪些URL返回“流”响应,这些响应不会终止。 -The Proxy passes these responses straight through to the client as data is received. Repeater updates the response panel in real time as data is received. Other tools ignore streaming responses and close the connection. 当接收到数据时,代理将这些响应直接传递给客户端。接收到数据后,重放器会实时更新响应面板。 其他工具会忽略流式响应并关闭连接。 -Suite 套件 -Streaming responses 流式响应 -Intruder attack Intruder攻击 -The REST API can be used by other tools to integrate with Burp Suite. The REST API exposes sensitive functionality and data, and you should read the full documentation before enabling the service. 其他集成Burp Suite工具可以使用REST API。REST API公开了敏感的功能和数据,您在启用服务前,应该阅读完整的文档。 -Use these settings to configure the REST API in Burp. 使用这些设置在Burp中配置 REST API。 -Don't show again for this JRE 此JRE不再显示 -User 用户 -Logger memory limit set to ([\w,]+) 日志内存限制$1 -(?i)Discarding session handling requests 丢弃会话处理请求 -(?i)Capturing responses up to (\w+) 捕获响应$1 -(?i)Capturing requests up to (\w+) 捕获请求$1 -(?i)Discarding((?: +[\w+ ]+,?)+) and (.*) 丢弃$1及$2 -(?i)Discarding (HTML|XML|CSS|script|flash|image|general text|general binary) content 丢弃$1内容 -(?i)Discarding items from (.*) 丢弃$1条目 -Discarding out of scope items 丢弃范围外条目 -Discarding non-parameterized items 丢弃范未无参数条目 -Discarding out of scope and non-parameterized items 丢弃范围外与无参数条目 -Discarding non-parameterized items and items without responses 丢弃范无参数与没有响应条目 -Discarding out of scope items and items without responses 丢弃范围外与没有响应条目 -Discarding out of scope and non-parameterized items and items without responses 丢弃范围外,无参数与没有响应条目 -Discarding items without responses 丢弃没有响应条目 -(?i)Discarding (\dxx)(.*) responses 丢弃$1$2请求 -You can turn this tab on again from Settings under User Interface > Display 您可以在设置用户界面>显示重新打开此页签 -More thorough than a Lightweight scan, but still biased towards speed. Fast scans will generally complete within one hour. 比轻量级扫描更彻底,但仍偏重于速度。快速扫描一般在一小时内完成。 -# 2023.1 大改变,翻译内容较多 -Memory: (.*) 内存: $1 -Manage global settings 管理全局设置 -Ungrouped 未分组 -Store browser data 保存浏览器数据 -Browser data 浏览器数据 -Browser data folder 浏览器数据目录 -Clear all browser data from the browser data folder 清除浏览器目录中所有数据 -Follow redirects 跟随重定向 -HTTP/1 connection reuse 复用HTTP/1连接 -HTTP/2 connection reuse 复用HTTP/2连接 -Update content length 更新Content-Length -Process cookies in redirects 处理重定向cookies -Payload positions Payload位置 -Payload settings Payload设置 -Payload processing Payload处理 -Payload encoding Payload编码 -Save attack 保存攻击 -Error handling 错误处理 -Startup behavior 启动行为 -Enable interception 启用拦截 -Disable interception 禁用拦截 -Proxy listeners 代理监听器 -Request interception rules 请求拦截规则 -Response interception rules 响应拦截规则 -WebSocket interception rules WebSocket拦截规则 -Response modification rules 响应修改规则 -Request attributes 请求属性 -Request query parameters 请求查询参数 -Request body parameters 请求主体参数 -Request cookies 请求cookies -Pause tasks 停止任务 -Start tasks 开始任务 -Schedule tasks 定时任务 -Behavior when closing result windows 关闭结果窗口行为 -Select live capture request 选择实时捕获请求 -Other project settings 其他项目设置 -Scope settings 范围设置 -Proxy settings 代理设置 -Sequencer settings Sequencer设置 -Extensions settings 扩展设置 -Payload settings [Simple list] Payload设置[简单列表] -Message modification 消息修改 -Redirects 重定向 -Automatic payload placement 自动放置payload -Use these settings to control whether any automatically-placed payload positions will replace or append to the existing parameter values. 控制任何自动放置的payload位置是否会取代或附加到现有的参数值。 -New tab configuration 新的标签配置 -Use these settings to control which tab configuration Intruder uses when new tabs are opened. 控制Intruder在打开新标签时使用的标签配置。 -Use these settings to control Intruder's behavior when closing result windows. 控制Intruder在关闭结果窗口时的行为。 -Payload list location Payload列表位置 -Use these settings to configure the source directory for predefined payload lists. 为预定义的payload列表配置源目录。 -A resource pool is a grouping of tasks that share a quota of network resources. Each resource pool can have its own throttling settings, controlling the number of concurrent requests that can be made, the rate at which those requests can be made, or both. 资源池是对共享网络资源配额的任务进行分组。每个资源池都可以有自己的节流设置,控制可以提出的并发请求的数量,这些请求的提出速度,或者两者都是。 -New task auto-start 新任务自动启动 -Use this setting to control whether tasks automatically start when they are created. 控制任务是否在创建时自动启动。 -Use these settings to define exactly what hosts and URLs constitute the target for your current work. This configuration affects the behavior of tools throughout the suite. 确切地定义了什么主机和URL构成你目前工作的目标。这种配置会影响整个套件中工具的行为。 -Stop logging out-of-scope items 停止记录范围外的条目 -Restore the settings that was selected in the Proxy > Intercept tab when Burp closed 恢复在Proxy > Intercept选项卡中选择的设置,当Burp 关闭时。 -Use these settings to control how Burp automatically modifies responses. 控制Burp如何自动修改响应。 -Match and replace rules 匹配和替换规则 -Use these settings to automatically replace parts of requests and responses passing through the Proxy. 自动替换通过代理的请求和响应的一部分。 -Use these settings to specify destination webservers for which Burp will directly pass through TLS connections. No details about requests or responses made via these connections will be available in the Proxy intercept view or history. 指定目标网络服务器,Burp将直接通过TLS连接。在代理截距视图或历史记录中,将没有关于通过这些连接提出的请求或回应的细节。 -Use this setting to choose whether Proxy automatically stops sending out-of-scope items to the history and other tools when you add an item to the Target scope. 选择Proxy是否在向目标范围添加项目时自动停止向历史和其他工具发送范围外的项目。 -Use this setting to choose whether Burp Proxy interception is enabled when you start Burp. 选择当你启动Burp时是否启用Burp Proxy拦截。 -Use these settings to change Burp Proxy's default behavior 改变Burp Proxy的默认行为 -Use selected protocol for cross-domain redirects 使用选定的协议进行跨域重定向 -Default tab group 默认标签组 -Use these settings to control how Repeater handles connection reuse, and whether it can send HTTP/2 requests even when the server doesn't advertise HTTP/2 support via ALPN. 控制Reeater如何处理连接重用,以及即使服务器没有通过ALPN宣传HTTP/2支持,它是否可以发送HTTP/2请求。 -Use these settings to tweak aspects of Repeater's behavior when sending or receiving messages. 调整Repeater在发送或接收消息时各个方面的行为。 -Use these settings to control how Repeater should handle redirection responses. 控制Repater应该如何处理重定向响应。 -Use this setting to control which tab group new requests are added to when sent to Repeater. 控制在发送到Repeater时,新的请求被添加到哪个标签组。 -Use this setting to control the default tab view in Repeater. 控制Reteater中的默认标签视图。 -Project > Collaborator 项目 > Collaborator -in the 在 -dialog. 对话框中 -Use these settings to control the engine used for making HTTP requests and harvesting tokens when performing the live capture. 控制用于进行HTTP请求的引擎,并在执行实时捕获时收获令牌。 -Use these settings to control how tokens are handled during analysis. 控制分析过程中如何处理标记。 -Use these settings to control the types of analysis performed by Burp Sequencer. 控制Burp Sequencer的分析类型。 -Use these settings to control how Burp handles extensions on startup. 控制Burp在启动时如何处理扩展。 -Use this setting to configure the environment that should be used to execute extensions that are written in Java. 配置用Java编写的扩展的环境。 -Use these settings to configure the environment that should be used to execute extensions that are written in Python. To use Python extensions, you will need to download Jython, which is a Python interpreter implemented in Java. 配置用J用Python编写的扩展的环境。要使用Python扩展,你需要下载Jython,这是一个用Java实现的Python解释器。 -Use this setting to configure the environment that should be used to execute extensions that are written in Ruby. To use Ruby extensions, you will need to download JRuby, which is a Ruby interpreter implemented in Java. 配置用Ruby编写的扩展的环境。要使用Ruby扩展,你需要下载JRuby,这是一个用Java实现的Ruby解释器。 -The configuration library lets you manage different Burp configurations for particular tasks. There are various built-in configurations that are useful for common purposes, and you can create your own configurations as required. Use these settings to manage your configurations. 配置库让你为特定的任务管理不同的Burp配置。有各种内置的配置,对普通的目的很有用,你可以根据需要创建自己的配置。使用这些设置来管理你的配置。 -Use this setting to control the storage of settings and history for Burp's browser. If you deselect this setting, you stop storing browser data, but any past data is retained. 控制Burpjs浏览器的设置和历史的存储。如果你不选择这个设置,你就停止存储浏览器数据,但任何过去的数据都会被保留。 -Use suite scope [defined above] 使用套件范围[上面定义] -Select Pause automated tasks by default 选择暂停自动任务默认。 -Automated tasks on startup 启动时的自动化任务 -Use this setting to control whether the "Pause automated tasks" checkbox is selected by default in the startup wizard. 控制 "暂停自动任务 "复选框是否在启动向导中被默认选择。 -Use these settings to specify defined times that Burp performs tasks. 指定Burp执行任务的定义时间。 -Automatic project backup saves a copy of the Burp project file periodically in the background. Use these settings to configure automatic project backups in Burp. 自动项目备份定期在后台保存Burp项目文件的副本。使用这些设置来配置Burp中的自动项目备份。 -Inspector widgets 检查器部件 -Use these settings to adjust how widgets are displayed in the inspector. 调整小部件在检查器中的显示方式。 -Default Inspector panel layout 默认的检查器面板布局 -Use these settings to choose whether the inspector panel is docked to the left or right of the message editor and whether it is expanded. 选择检查器面板是停靠在消息编辑器的左边还是右边,以及它是否被扩展。 -Message editor request views 消息编辑器请求视图 -Use these settings to adjust which views are available from the toolbar above each request and in which order they appear. 调整每个请求上方的工具栏中哪些视图是可用的,以及它们出现的顺序。 -Message editor response views 消息编辑器响应视图 -Use these settings to adjust which views are available from the toolbar above each response and in which order they appear. 整每个响应上面的工具栏中哪些视图是可用的,以及它们出现的顺序。 -Use these settings to configure hotkeys for common actions. 配置热键的常见动作。 -Select an action to change its hotkey. All hotkeys must use the Command key (on Mac) or the Control key (on Windows), and may also use modifiers such as Shift. 选择一个动作来改变它的热键。所有的热键都必须使用命令键(在Mac上)或控制键(在Windows上),也可以使用修改器,如Shift。 -Note that on some Windows installations the Control+Alt combination is treated as equivalent to AltGr, and so may result in typed characters appearing when pressed in text fields. 请注意,在一些Windows安装中,Control+Alt的组合被视为等同于AltGr,因此可能导致类型化的字符在文本字段中被按下时出现。 -Inspector and message editor 检查器和消息编辑器 -Are you sure you want to restore default automatic payload placement options? 你确定你要恢复默认的payload放置选项吗? -Are you sure you want to restore default behavior when closing result windows 你确定你要恢复关闭结果窗口时的默认行为? -Are you sure you want to restore default new tab configuration options? 你确定你要恢复默认的新标签配置选项吗? -Are you sure you want to restore default payload list location options? 你确定你要恢复默认的payload列表位置选项吗? -Tab view 标签视图 -Application uses fragments for routing 应用程序使用片段进行路由 -Are you sure you want to restore default HTML rendering settings? 您确定要重置HTML渲染设置吗? -Are you sure you want to restore default HTTP message display settings? 您确定要重置Http消息显示设置吗? -Are you sure you want to restore default HTTP message search settings? 您确定要重置Http消息搜索设置吗? -Are you sure you want to restore default Java TLS settings? 您确定要重置Java TLS设置吗? -Are you sure you want to restore default Java environment settings? 您确定要重置Java环境设置吗? -Are you sure you want to restore default Learn tab display settings? 您确定要重置学习标签设置吗? -Are you sure you want to restore default Proxy history logging settings? 您确定要重置代理历史日志设置吗? -Are you sure you want to restore default Proxy interception state settings? 您确定要重置代理拦截状态设置吗? -Are you sure you want to restore default Python environment settings? 您确定要重置Python环境设置吗? -Are you sure you want to restore default REST api settings? 您确定要重置REST api设置吗? -Are you sure you want to restore default Ruby environment settings? 您确定要重置Ruby环境设置吗? -Are you sure you want to restore default appearance settings? 您确定要重置外观设置吗? -Are you sure you want to restore default automated tasks on startup settings? 您确定要重置启动时自动任务设置吗? -Are you sure you want to restore default automatic backup settings? 您确定要重置自动备份设置吗? -Are you sure you want to restore default character set settings? 您确定要重置字符集设置吗? -Are you sure you want to restore default client TLS certificates settings? 您确定要重置客户端TLS证书设置吗? -Are you sure you want to restore default hotkey settings? 您确定要重置热键设置吗? -Are you sure you want to restore default inspector panel layout settings? 您确定要重置检查器面板布局设置吗? -Are you sure you want to restore default inspector widget settings? 您确定要重置检查器部件设置吗? -Are you sure you want to restore default message editor request views settings? 您确定要重置消息编辑器请求视图设置吗? -Are you sure you want to restore default message editor response views settings? 您确定要重置消息编辑器响应视图设置吗? -Are you sure you want to restore default performance feedback settings? 您确定要重置问题反馈设置吗? -Are you sure you want to restore default platform authentication settings? 您确定要重置平台认证设置吗? -Are you sure you want to restore default startup behavior settings? 您确定要重置启动行为设置吗? -Are you sure you want to restore default tab view settings? 您确定要重置标签试图设置吗? -Are you sure you want to restore default temporary files location settings? 您确定要重置临时文件位置设置吗? -Are you sure you want to restore defaults for Logger? 您确定要重置日志吗? -Are you sure you want to restore defaults for Other project settings? 您确定要重置其他项目配置吗? -Are you sure you want to restore defaults for all project settings? 您确定要重置所有项目设置吗? -Audit Project Option Overrides 覆盖审计项目选项 -Automatically maintain session (does not apply to audit-only scans) 自动维护会话(不适用于纯审计扫描)。 -Changes type (different status code or content type) 变化类型(不同的状态代码或内容类型) -Crawl Project Option Overrides 覆盖爬虫项目选项 -Crawl using my provided logins only 只用我提供的登录名爬取 -Entire body 整个主体 -Entire body (for relevant content types) 整个主体(用于相关内容类型) -Fetch required resources and data from out-of-scope hosts 从范围外的主机获取所需的资源和数据 -File required 文件必填 -Flag audit item as failed if the base response: 如果基本响应,则将审计项目标记为失败。 -Follow hidden links in comments and JavaScript 遵循注释和JavaScript中的隐藏链接 -Hostname required 域名必填 -Load HTML rendering settings 加载HTML渲染设置 -Load HTTP message display settings 加载HTTP消息显示设置 -Load HTTP message search settings 加载HTTP消息搜索设置 -Load Java TLS settings 加载Java TLS设置 -Load Java environment settings 加载Java环境设置 -Load Learn tab display settings 加载学习标签显示设置 -Load Python environment settings 加载Python环境设置 -Load REST api settings 加载REST api设置 -Load Ruby environment settings 加载Ruby环境设置 -Load appearance settings 加载外观设置 -Load automated tasks on startup settings 加载启动时的自动化任务 -Load automatic backup settings 加载自动备份设置 -Load character set settings 加载字符集设置 -Load client TLS certificates settings 加载客户端TLS证书设置 -Load hotkey settings 加载热键设置 -Load inspector panel layout settings 加载检查器面板布局设置 -Load inspector widget settings 加载检查器小部件设置 -Load message editor request views settings 加载消息编辑器请求视图设置 -Load message editor response views settings 加载消息编辑器响应视图设置 -Load performance feedback settings 加载性能反馈设置 -Load platform authentication settings 加载平台认证设置 -Load startup behavior settings 加载启动行为设置 -Load temporary files location settings 加载临时文件的位置设置 -Maximum hidden links to follow: 最大隐藏链接 -Maximum items to request from site map: 从站点地图上请求的最大项目。 -New scope configuration 新的范围配置 -Password required 密码必填 -Save HTML rendering settings 保存HTML呈现设置 -Save HTTP message display settings 保存HTTP消息显示设置 -Save HTTP message search settings 保存HTTP消息搜索设置 -Save Java TLS settings 保存Java TLS设置 -Save Java environment settings 保存Java环境设置 -Save Learn tab display settings 保存学习标签的显示设置 -Save Python environment settings 保存Python环境设置 -Save REST api settings 保存REST api设置 -Save Ruby environment settings 保存Ruby环境设置 -Save appearance settings 保存外观设置 -Save character set settings 保存字符集设置 -Save client TLS certificates settings 保存客户端TLS证书设置 -Save hotkey settings 保存热键设置 -Save inspector panel layout settings 保存检查器面板布局设置 -Save inspector widget settings 保存检查器小部件设置 -Save message editor request views settings 保存消息编辑器请求视图设置 -Save message editor response views settings 保存消息编辑器响应视图设置 -Save performance feedback settings 保存性能反馈设置 -Save platform authentication settings 保存平台认证设置 -Save startup behavior settings 保存启动行为设置 -Save temporary files location settings 保存临时文件的位置设置 -Significantly changes content 显著改变内容 -These settings control how the crawler will interact with any login functionality, aside from any application logins that are explicitly configured for the crawl. Note that these settings will be ignored if you are using recorded login sequences or if you have selected 'Crawl using my provided logins only'. 这些设置控制了爬虫如何与任何登录功能互动,除了任何明确为爬虫配置的应用程序登录。请注意,如果你使用的是记录的登录序列,或者你只用我提供的登录信息选择了 "爬行,这些设置将被忽略。 -These settings let you override settings defined in Project Options for this audit task. Any setting that is left blank will be set to the value defined in Project Options. 这些设置让你覆盖了这个审计任务的项目选项中定义的设置。任何留空的设置都将被设置为项目选项中定义的值。 -These settings let you override settings defined in Project Options for this crawl task. Any setting that is left blank will be set to the value defined in Project Options. 这些设置可以让你覆盖这个抓取任务的项目选项中定义的设置。任何留空的设置都将被设置为项目选项中定义的值。 -These settings specify the timeouts to be used for various network tasks. Values are in seconds. Set an option to zero to never timeout that task. 这些设置规定了用于各种网络任务的超时时间。数值以秒为单位。将一个选项设置为零,以避免超时该任务。 -To take effect, you will need to restart Burp, and then install the new 为了生效,你需要重新启动Burp,然后在你的浏览器中 -certificate in your browser. 安装新的证书。 -minutes before pausing task 暂停任务前分钟 -Are you sure you want to restore default Burp Collaborator server settings? 您确定要重置Burp Collaborator服务器设置吗? -Are you sure you want to restore default HTTP/1 settings? 您确定要重置HTTP/1设置吗? -Are you sure you want to restore default HTTP/2 settings? 您确定要重置HTTP/2设置吗? -Are you sure you want to restore default SOCKS proxy settings? 您确定要重置SOCKS代理设置吗? -Are you sure you want to restore default TLS negotiation settings? 您确定要重置TLS协商设置吗? -Are you sure you want to restore default Target scope settings? 您确定要重置目标范围设置吗? -Are you sure you want to restore default allowed redirect type settings? 您确定要重置允许重定向类型设置吗? -Are you sure you want to restore default browser data settings? 您确定要重置浏览器数据设置吗? -Are you sure you want to restore default browser running settings? 您确定要重置浏览器运行设置设置吗? -Are you sure you want to restore default connections settings? 您确定要重置连接设置吗? -Are you sure you want to restore default cookie jar settings? 您确定要重置cookie jar设置吗? -Are you sure you want to restore default hostname resolution override settings? 您确定要重置覆盖域名解析设置吗? -Are you sure you want to restore default macros settings? 您确定要重置宏设置吗? -Are you sure you want to restore default redirects settings? 您确定要重置重定向设置吗? -Are you sure you want to restore default schedule tasks settings? 您确定要重置定时任务设置吗? -Are you sure you want to restore default server TLS certificates options? 您确定要重置服务器TLS证书设置吗? -Are you sure you want to restore default session handling rules settings? 您确定要重置会话处理规则设置吗? -Are you sure you want to restore default status 100 response handling settings? 您确定要重置100状态响应码处理设置吗? -Are you sure you want to restore default streaming responses settings? 您确定要重置流式响应设置吗? -Are you sure you want to restore default timeouts settings? 您确定要重置超时设置吗? -Are you sure you want to restore default token analysis settings? 您确定要重置令牌分析设置吗? -Are you sure you want to restore default token handling settings? 您确定要重置令牌处理设置吗? -Are you sure you want to restore default upstream proxy servers settings? 您确定要重置上游代理服务器设置吗? -Await navigation timeout (ms): 等待导航超时(毫秒)。 -Click all clickable elements 点击所有可点击的元素 -Destinations 目的地 -Discovered destinations group size: 发现的目的地组大小。 -Error destination multiplier: 错误目的地乘数。 -Form destination optimization threshold: 表单目的地优化阈值: -Form submission optimization threshold: 表单提交优化阈值: -Functions 功能 -Idle time for mutations (ms): 突变的空闲时间(ms): -Issuer 发行机构 -JSON property JSON属性 -Left 左侧 -Link fingerprint threshold: 链接指纹阈值: -Load HTTP/1 settings 加载HTTP/1设置 -Load HTTP/2 settings 加载HTTP/2设置 -Load SOCKS proxy settings 加载SOCKS代理设置 -Load TLS negotiation settings 加载TLS协商设置 -Load Target scope settings 加载目标范围设置 -Load allowed redirect type settings 加载运行重定向类型设置 -Load browser data settings 加载浏览器数据设置 -Load browser running settings 加载浏览器运行设置 -Load connections settings 加载连接设置 -Load cookie jar settings 加载Cookie Jar设置 -Load hostname resolution override settings 加载覆盖域名解析设置 -Load macros settings 加载宏设置 -Load redirects settings 加载重定向设置 -Load schedule tasks settings 加载定时任务设置 -Load session handling rules settings 加载会话处理规则设置 -Load status 100 response handling settings 加载100响应状态码处理设置 -Load streaming responses settings 加载流响应设置 -Load tab view settings 加载标签视图设置 -Load timeouts settings 加载超时设置 -Load token analysis settings 加载令牌分析设置 -Load token handling settings 加载令牌处理设置 -Load upstream proxy servers settings 加载上游代理服务器设置 -Loopback link fingerprinting threshold: 回环链路指纹识别阈值: -Maximum form field permutations: 最大表单属性组合: -Maximum form permutations: 最大表单的排列组合: -Maximum state changing sequence length: 最大状态改变序列长度: -Maximum state changing sequences per destination: 每个目的地的最大状态变化序列: -Maximum state changing sequences: 最大状态变化序列: -Maximum total crawl and audit time (does not apply to audit-only scans): 最大的总抓取和审计时间(不适用于纯审计扫描): -Maximum unmatched IFrame tolerance: 最大的未匹配的IFrame误差: -Maximum unmatched anchor tolerance: 最大的不匹配的锚点误差: -Maximum unmatched form tolerance: 最大的不匹配form误差: -Maximum unmatched frame tolerance: 最大的未匹配frame误差: -Maximum unmatched image area map tolerance: 最大不匹配的图像面积图误差: -Maximum unmatched redirect tolerance: 最大的未匹配的重定向误差: -Right 右侧 -Save Burp Collaborator server settings 保存Burp Collaborator的服务器设置 -Save HTTP/1 settings 保存HTTP/1设置 -Save HTTP/2 settings 保存HTTP/2设置 -Save SOCKS proxy settings 保存SOCKS代理设置 -Save TLS negotiation settings 保存TLS的协商设置 -Save Target scope settings 保存目标范围设置 -Save allowed redirect type settings 保存允许的重定向类型设置 -Save browser data settings 保存浏览器数据设置 -Save browser running settings 保存浏览器运行设置 -Save connections settings 保存连接设置 -Save cookie jar settings 保存cookie jar设置 -Save hostname resolution override settings 保存主机名解析的重写设置 -Save macros settings 保存宏设置 -Save redirects settings 保存重定向设置 -Save schedule tasks settings 保存定时任务设置 -Save session handling rules settings 保存会话处理规则设置 -Save status 100 response handling settings 保存状态100的响应处理设置 -Save streaming responses settings 保存流式响应设置 -Save tab view settings 保存标签视图设置 -Save timeouts settings 保存超时设置 -Save token analysis settings 保存令牌分析设置 -Save token handling settings 保存令牌处理设置 -Save upstream proxy servers settings 保存上游代理服务器的设置 -Scan type 扫描类型 -State changing sequences 状态变化序列 -Subject 主体 -Thorough 全面 -Total unmatched feature tolerance: 总的不匹配的特征误差: -URLs to scan 扫描的URL -XML attribute XML属性 -XML tag XML标签 -Add & Track Custom Issues 添加和跟踪自定义问题 -Adhoc Payload Processors 临时Payload处理器 -Are you sure you want to restore default TLS pass through settings? 您确定要重置TLS直通设置吗? -Are you sure you want to restore default WebSocket interception rules settings? 您确定要重置WebSocket拦截规则设置吗? -Are you sure you want to restore default live capture settings? 您确定要重置实时捕获设置吗? -Are you sure you want to restore default logging settings? 您确定要重置日志设置吗? -Are you sure you want to restore default match and replace rules settings? 您确定要重置匹配和替换规则设置吗? -Are you sure you want to restore default message modification settings? 您确定要重置消息修改设置吗? -Are you sure you want to restore default miscellaneous settings? 您确定要重置杂项设置吗? -Are you sure you want to restore default out-of-scope requests settings? 您确定要重置范围外请求设置吗? -Are you sure you want to restore default proxy listeners settings? 您确定要重置代理监听器设置吗? -Are you sure you want to restore default request interception rules settings? 您确定要重置请求拦截规则设置吗? -Are you sure you want to restore default response interception rules settings? 您确定要重置响应拦截规则设置吗? -Are you sure you want to restore default response modification rules settings? 您确定要重置响应修改设置吗? -Client-side desync 客户端不同步 -Client-side prototype pollution 客户端原型污染 -Copy As Go Request 以Go请求复制 -Extension details 扩展详情 -HTTP request smuggling HTTP请求走私 -Insert Collaborator payload 插入Collaborator payload -Load Burp Collaborator server settings 加载Burp Collaborator服务器设置 -Load Burp extension 加载Burp扩展 -Load TLS pass through settings 加载TLS通过设置 -Load WebSocket interception rules settings 加载WebSocket拦截规则设置 -Load live capture settings 加载实时捕获设置 -Load logging settings 加载记录设置 -Load match and replace rules settings 加载匹配和替换规则设置 -Load message modification settings 加载消息的修改设置 -Load miscellaneous settings 加载杂项设置 -Load out-of-scope requests settings 加载范围外的请求设置 -Load proxy listeners settings 加载代理监听器的设置 -Load request interception rules settings 加载请求拦截规则设置 -Load response interception rules settings 加载响应拦截规则设置 -Load response modification rules settings 加载响应修改规则设置 -Repeater settings for this tab 该标签的重放器设置 -Save TLS pass through settings 保存TLS通过设置 -Save WebSocket interception rules settings 保存WebSocket拦截规则设置 -Save automated tasks on startup settings 在启动时的自动化任务 -Save automatic backup settings 保存自动备份设置 -Save live capture settings 保存实时捕捉设置 -Save logging settings 保存日志设置 -Save match and replace rules settings 保存匹配和替换规则设置 -Save message modification settings 保存消息修改设置 -Save miscellaneous settings 保存杂项设置 -Save out-of-scope requests settings 保存范围外请求设置 -Save proxy listeners settings 保存代理监听器设置 -Save request interception rules settings 保存请求拦截规则设置 -Save response interception rules settings 保存响应拦截规则设置 -Save response modification rules settings 保存响应修改规则设置 -Standard error 标准错误 -Standard output 标准输出 -Tab view settings 标签视图设置 -Task type 任务类型 -Tools scope 工具范围 -URL scope URL范围 -Add tab to group 添加标签到组 -Burp Proxy Burp代理 -Please note that any configured passwords will be saved in plaintext. 请注意,任何配置的密码都将以明文形式保存。 -Discover: 发现: -Discovery engine 发现引擎 -Discovery session status 发现会话状态 -File extensions 文件扩展 -Queued tasks 队列中任务 -Comments 注释 -Comments search(.*) 注释搜索$1 -##添加Organizer##翻译 -#####添加Logger++ 插件翻译-部分不生效##### -In progress 处理中 -Postponed 推迟 -Log From 日志来源 -In scope items only 仅在范围内项目 -All Tools 所有来源 -Filter Library 过滤库 -Grep Values 正则搜索 -Unique Results 去重结果 -Import proxy history on startup 启动时导入代理日志 -Import Burp Proxy History 导入Burp代理日志 -CSV Exporter CSV导出 -Export as CSV 导出到CSV -Auto-export as CSV 自动导出到CSV -Unsaved 未保存的 -Field 字段 -Select fields to be exported: 选择要导出的字段: -Select All 选择所有 -Select None 取消所有 - -(?i)Tags? 标签 -Add Tag 添加标签 -Set as LogFilter 应用到过滤器 -Use as Color LogFilter 设置日志过滤颜色 -Ignored 忽略 -Snippet 语法 -Add Snippet 添加语法 -Remove Selected 删除选中 -In Scope Only 仅在范围内 -Search Responses 搜索响应 -Search Requests 搜索请求 -Saved Filter Sharing 保存与分享过滤规则 -Color Filter Sharing 保存与分享颜色规则 -Other 其他 -Response Timeout (Seconds): 响应超时(秒): -Maximum Log Entries: 最大日志条数: -Search Threads: 搜索线程数: -Maximum Response Size (MB): 最大响应大小(MB): -(?i)Reset 重置 -(?i)Reset All Settings? 重置所有设置 -(?i)Clear The Logs? 清空日志 -Note 0: Right click on columns' headers to change settings. 提示0:右键单击列的标题以更改设置 -Note 1: Extensive logging may affect Burp Suite performance. 提示1:广泛的日志记录可能会影响Burp Suite的性能,建议只匹配范围内项目 -Note 2: Automatic logging does not saveFilters requests and responses. Only table contents. 提示2:自动日志记录不保存过滤器请求和响应,只有表单内容 -Note 3: Full request/response logging available in 'Project Options > Misc > Logging' 提示3:"项目选项 > Misc > 日志" 中提供完整的请求/响应日志记录 -Note 4: Updating the extension will reset the log table settings. 提示4:更新扩展将重置日志设置 -Advanced multithreaded logging tool 高级多线程日志记录工具 -Logger++ was developed as an alternative to the log history included within Burp Suite. Advantages over the original implementation are a more comprehensive number of fields, the ability to show only specific entries to better monitor activity via the use of adaptable filters from various fields and row coloring to highlight interesting entries which match a specific filter. LOGER++是作为Burp Suite中包含的日志历史的替代而开发的。与原始实现相比,它具有更全面的字段数量,能够只显示特定的条目,通过使用来自不同字段的适应性flters来更好地监视活动,并通过行着色突出显示与特定筛选器匹配的有趣条目。 -Filters were developed with the intention of being highly customisable and therefore may be as simple or complex as you require. Once a filter has been entered, the color of the input field will change to reflect the validity of the filter. 开发过滤器的目的是高度可定制,因此可以根据您的需求简单或复杂化。设置过滤规则后,匹配字段的颜色将更改以反应规则的有效性。 -With the new parser, fields have been separated into groups. A list of fields and their group can be found to the right. E.g. Request.Method 使用新的解析器,字段已分组。可以在右侧找到字段以及所属组的列表,例如:Request.Method -Filter Fields 筛选字段 - -(?i)Creating Filters 创建过滤器 -(?i)Basic operations 基本运算符 -== - Equal, valid on all fields. == 相等,可对所有字段使用 -!= - Not Equal, valid on all fields. != 不相等,可对所有字段使用 -< - Less Than, only valid on numeric fields (Integer, Short, Date, ...) < 小于,仅对数值字段(整数、短整型、日期等)有效 -> - Greater Than, only valid on numeric fields (Integer, Short, Date, ...) > 大于,仅对数值字段(整数、短整型、日期等)有效 -<= - Less Than Or Equal, only valid on numeric fields (Integer, Short, Date, ...) <= 小于或等于,仅对数值字段(整数、短整型、日期等)有效 ->= - Greater Than Or Equal, only valid on numeric fields (Integer, Short, Date, ...) >= 大于或等于,仅对数值字段(整数、短整型、日期等)有效 -Special operations 特殊操作 -CONTAINS - True if value is found anywhere in the string CONTAINS - 如果值在所有数据中匹配,则为 True -IN - True if value is found within the provided array IN - 如果值在提供的数组中匹配,则为 True -True if value matches the provided regular expression 如果值在提供的正则表达式匹配,则为 True -(?i)Notes? 提示 -MATCHES - True if value matches the provided regular expression MATCHES - 匹配操作要求整个字符串与表达式匹配 -See Regular Expressions for more info on regular expressions. 有关正则表达式的详细信息,请参阅正则表达式 -Compound Operations 组合操作 -Multiple filters can be combined into compound filters using the following operators. 可以使用以下运算符将多个过滤规则组合到复合筛选器中 -Note: Compound operations cannot be mixed without explicitly specifying order of precedence using parenthesis 提示:如果不使用括号显式指定优先级顺序,则不能混合复合操作 -Tips and Tricks 提示与技巧 -Filters can be generated by right clicking a log entry field, or right clicking within a request / response viewer with selected text. 可以通过右键单击日志条目字段或在具有选定文本的请求/响应查看器中右键单击来生成过滤器 -Right-clicking in the main filter text box will show a dropdown list of the available fields to be used. 右键单击筛选器文本框将显示要使用的可用字段的下拉列表。 -A number of fields are available to use from the requests within your filters. These are listed below. 筛选器中的Request和Respon中有许多字段可供使用,详见下方: -(?i)Description 描述 -Description: The entire request encoded in Base64 详情:将整个请求编码为Base64 -Description: The request line and associated headers. 详情:请求头Header相关的字段 -Description: The length of the received request. 详情:响应长度 -Description: The tool used to initiate the request. 详情:请求模块来源:如scanner、extensions等 -Description: Has a response been received? 详情:是否收到响应? -Description: Compares the cookies with the cookie jar to see if any of them are in use. 详情:将 cookie 与 cookie jar 进行比较,以查看其中是否有任何Cookie正在使用中 -(?i)Aliases?. 别名 - - -#####添加 PentagridScanController 插件翻译-部分不生效 ##### -(?i)About(\W+)README 关于$1阅读 -(?i)Duplicates? 重复 -(?i)Interesting 有趣的 -(?i)Repeatability reasoning or why it was not scanned 可重复性推理或未扫描原因 -(?i)scanned 已扫描 -(?i)(\W+)repeatability requests $1可重复性请求 -A new version of the 5# Scan Controller extension was installed, the settingsare not compatible, so all settings have been reset (check the Scan tab). 安装了5# Scan Controller 的新版本,设置不兼容,因此所有设置都已重置(请检查扫描选项卡) -(?i)Modified Request 修改后的请求 -(?i)Modified Response 修改后的响应 -(?i)Original Request 原请求 -(?i)Original Response 原响应 -(?i)(\W?\w+) not found 找不到$1 -Only change settings marked with (!) if you really know what you do 确保你知道自己在做什么,否则请不要更改带!的设置 -Requests to process (others won't show in UI) 要处理的请求(其他请求不会显示) -(?i)proxy requests? 代理请求 -(?i)repeater requests? 重发器请求 -Delay scans in seconds (0 to disable) 以秒为单位延迟扫描(0 表示禁用) -(?i)burp active scan Burp主动扫描 -(?i)Hard exclusions? 硬排除 -Only scan repeatable requests (!) 只扫描可重复的请求(!) -Never scan uninteresting HTTP status codes 不扫描无趣的HTTP状态码 -Never scan uninteresting HTTP methods 不扫描无趣的HTTP方法 -Never scan GET requests to uninteresting URL file extensions 不扫描以GET请求的无趣文件扩展:js、css等 -Never scan requests to uninteresting URL file extensions 不扫描无趣的URL文件扩展请求 -Never scan duplicates (URL, status code, parameters, see Duplicates counter) 不扫描重复的请求(URL、状态码、参数、查看重复计数器) -Never scan duplicates (URL, status code, see Duplicates counter) 不扫描重复的请求(URL、状态码、查看重复计数器) -Never scan request URLs matching this Regex 不扫描的URL请求,使用正则匹配 -Never scan requests matching this Regex 不扫描匹配此正则表达式的请求 -Only scan requests with a minimum interesting score of 仅扫描有趣得分达到最低分数的请求 -(?i)Repeatability 重复性 -Delay repeatability checks in seconds (0 to disable) 延迟可重复性检查(以秒为单位)(0以禁用) -(?i)Do heuristics? 启发式扫描 -Maximum response length difference in % 最大响应长度差% -Heuristic words: repetition success (one per line) 启发式单词:重复成功(每行一个) -Heuristic words: repetition error (one per line) 启发式单词:重复错误(每行一个) -Heuristic words: repetition fatal error (one per line) 启发式单词:重复致命错误(每行一次) -Abort repeatability tests for current request if heuristic detects this many fatal errors 如果启发式检测到这么多致命错误,则中止当前请求的可重复性测试 -Modifications for repeatability 可重复性修改 -Maximum requests until giving up 最大的请求,直到放弃 -Additional catch-all email domain used to detect if email is in a parameter (apart from Collaborator domain) 额外的通用电子邮件域,用于检测电子邮件是否在参数中(除了Collaborator域外) -Change UUIDs in parameter values 更改参数中的 UUID值 -Change Emails in parameter values 更改参数中的电子邮件值 -Change Numerics [0-9]+ in parameter values 更改参数中数字的值,为[0-9]+ -Change Double [0-9]+\.[0-9]+ in parameter values 更改参数中数字的双数值,为[0-9]+\.[0-9]+ -Change unix epoch timestamps (now +/- 3 months, in seconds or milliseconds) in parameter values 更改参数中unix时间戳,为(现在+/- 3个月范围,以秒或毫秒为单位) -Change Alphabetic [a-zA-Z] in parameter values 更改参数中的字母值,为([a-Za-Z]) -Change Birthdate YYYY-MM-DD in parameter values 更改参数中的日期,为(yyyy-mm-dd) -Change booleans (true, false, 0, 1, True, etc.) in parameter values 更改参数值的布尔值(true、false、0、1、True等) -Change according to charset (e.g. 'foo_bar' might change to 'bffar_a') in parameter values 根据字符编码进行更改参数值更改,(例如,'foo_bar'可能变为'bffar_a') -Inject into URL query strings (Burp's PARAM_URL) URL参数注入(Burp的PARAM_URL) -Inject into body (Burp's PARAM_BODY) Body注入(Burp的PARAM_body) -Inject into cookies (Burp's PARAM_COOKIE) Cookie注入(Burp的PARAM_Cookie) -Inject into non-standard HTTP headers (this extension's PARAM_NON_STANDARD_HEADER) HTTP头注入(此扩展的PARAM_non-Standard_Header) -Inject into XML text nodes (this extension's PARAM_XML_CONTENT) XML节点注入(此扩展的PARAM_XML_Content) -Inject into XML attributes (this extension's PARAM_XML_ATTR) XML属性注入(此扩展的PARAM_XML_ATTR) -Inject into multipart filename (this extension's PARAM_MULTIPART_FILENAME) 文件名扩展注入(此扩展的PARAM_MULTIPART_FILENAME) -Inject into multipart content (this extension's PARAM_MULTIPART_CONTENT) 文件内容注入(此扩展的PARAM_MultiPart_Content) -Inject into JSON values (this extension's PARAM_JSON) JSON值注入(此扩展的PARAM_JSON) -Other settings 其他设置 -Turn debug on (see extender output) 打开调试(参见扩展程序输出) -Use this many Threads to check repeatability/scan (requires extension reload) (!) 要用多少线程来检查可重复性/扫描(需要扩展重新加载) (!) -(?i)Unhide all log entries? 取消隐藏所有日志记录 -(?i)Delete all log entries? 删除所有日志记录 -Detailed settings (un)interesting things 详细设置有趣/无趣的东西 -Interesting URL file extensions (one per line) 有趣的URL文件扩展名(每行一个) -Uninteresting URL file extensions (one per line) 无趣的URL文件扩展名(每行一个) -Interesting status codes (one per line) 有趣的状态码(每一行一个) -Uninteresting status codes (one per line) 无趣的状态码(每行一个) -Interesting HTTP methods (one per line) 有趣的HTTP方法(每行一条) -Uninteresting HTTP methods (one per line) 无趣的HTTP方法(每行一个) -(?i)Interesting score settings? 扫描分数设置 -Points for multipart/form-data requests multipart/form-data请求的分数 -Points for interesting HTTP request method 有趣的HTTP方法分数 -Points for interesting URL file extension 有趣的URL文件扩展分数 -Points for interesting HTTP response status code 有趣的HTTP状态码分数 -Points per parameter 每个参数的分数 -Experimental features for repeatability definition settings 重复性定义设置(实验性功能) -Ignore HTTP Status Codes (!) 忽略HTTP状态码(!) -Fixed response content indicating 200 OK (!) 修复响应内容包含200的状态(!) -Improve Automated and Semi-Automated Active Scanning 改进自动和半自动的主动扫描 -Active Scanning might often do things that don't make any sense, such as scanning GET requests to .js files or scanning non-repeatable request. This extension allows to filter and preprocess according to your needs. It tries to check if a request is repeatable or not. If a request is not repeatable, it tries to make them repeatable by injecting Hackvertor tags. The extension doesn't try to be perfect, but useful. It cuts corners and in some cases simply doesn't scan certain requests. However, the extension individually displays and explains all decisions, allowing you to change the settings if you don't like the behavior. 主动扫描可能经常做一些没有意义的事情,例如扫描对.js文件的GET请求或扫描不可重复的请求。这个扩展允许根据你的需要进行过滤和预处理。它试图检查一个请求是否是可重复的。如果一个请求是不可重复的,它试图通过注入Hackvertor标签来使其可重复。该扩展并不试图做到完美,但很有用。它走弯路,在某些情况下干脆不扫描某些请求。然而,该扩展单独显示和解释所有的决定,如果你不喜欢这种行为,允许你改变设置。 -(?i)Features? 未来 -Everything configurable (interesting/uninteresting, blacklisting requests, etc.) 一切都是可配置的(有趣/无趣,请求黑名单,等等) -Howto use this extension 如何使用该扩展 -Usage is very simple: 使用方法非常简单: -Add the website you test to the scope 将你测试的网站添加到范围中 -Enable "Proxy requests" in the tab/section "Scan - Options - Requests to process" 在 "扫描-选项-要处理的请求 "标签/部分中启用 "代理请求" -Browse the web application (proxy) by using the Burp builtin browser. 使用Burp内置的浏览器(代理) -Check back on the Scan tab and see which request have been active scanned. Check those that have a high 在 "扫描 "选项卡上查看哪些请求已经被主动扫描了 -"Interesting" rating but haven't been scanned ("Scanned" column set to false) 检查“有趣”列,有很高评分但还没有被扫描的请求("已扫描 "列设置为假) -See the Dashboard for Active Scan findings 查看主动扫描结果的仪表板 -It's always good to sort by the reason column in the UI and check the different reasons. 查看UI中的推理列,排序并检查不同的原因,可能会由意外收获 - -#####添加Reshaper插件汉化##### -(?i)HTTP Rules? HTTP规则 -(?i)WebSocket Rules WebSocket规则 -(?i)Global Variables? 全局变量 -(?i)Logs? 日志 -(?i)Rule Name(\W+) 规则名称 -(?i)Whens 何时 -(?i)Event Direction 事件方向 -(?!)Event Direction: (\w+) 事件方向:$1 -(?i)From Tool 工具来源 -(?i)Has Entity 包含实体 -(?i)In Scope 在范围内 -(?i)Matches Text 匹配文本 -(?i)Proxy Name 代理名称 -(?i)Request Content Type 请求内容类型 -(?i)Response MIME Type 响应MIME类型 -(?i)Message Type 消息类型 -(?i)Move Up 上移 -(?i)Move Down 下移 -(?i)When Event Direction 事件方向为 -(?i)Use OR Condition 使用OR匹配 -(?i)Negate Result 取反 -(?i)Validated 已验证 -(?i)Validate 验证 -(?i)Thens 然后 -(?i)Break 中断 -(?i)Build HTTP Message 构建HTTP消息 -(?i)Delay 延迟 -(?i)Delete Value 删除值 -(?i)Delete Variable 删除变量 -(?i)Evaluate 评估 -(?i)Parse HTTP Message 解析HTTP消息 -(?i)Prompt 提示 -(?i)Run Script 运行脚本 -(?i)Save File 保存文件 -(?i)Send Message 发送消息 -(?i)Send Request 发送请求 -(?i)Send To 发送至 -(?i)Source Value Type 来源类型 -(?i)Source Value Path 来源路径 -(?i)Match Type 匹配类型 -(?i)Ignore Case 忽略大小写 -(?i)Set Encoding 设置编码 -(?i)Set Value 设置值 -(?i)Set Variable 设置变量 -(?i)Run Process? 运行进程 -(?i)Run Rules? 运行规则 -(?i)Auto Run 自动运行 -(?i)Enable Event Diagnostics? 启用事件诊断 -(?i)Diagnostic Value Max Length 诊断值最大长度 -(?i)Enable Sanity Check Warnings? 启用合理性检查警告 -(?i)Replicate Logs in Extender Output 在扩展栏中输出日志 -(?i)Logs Tab Character Limit 日志选项卡字符限制 -(?i)Default Encoding 默认编码 -(?i)Reset Data 重置数据 -(?i)Items to Export 要导出的项目 -(?i)Refresh Lists 刷新列表 -(?i)Export Data 导出数据 -(?i)Overwrite Duplicates? 覆盖重复项 -(?i)Capture Traffic From:? 流量来源: -(?i)When From Tool 当来源从 -(?i)When Matches Text 当匹配文本时 -(?i)Source Message Value 源消息值 -(?i)HTTP Source Address HTTP源地址 -(?i)HTTP Destination Address HTTP目的地址 -(?i)HTTP Destination Port HTTP目的端口 -(?i)URL Protocol URL协议 -(?i)Request Message 请求消息 -(?i)Request Status Line 请求状态行 -(?i)Request Method 请求方法 -(?i)Request URL 请求URL -(?i)Request URI Path 请求URL路径 -(?i)Request URL Query Parameters? 请求URL参数 -(?i)Set Event Direction 设置事件方向 -(?i)Destination Message Value 目的消息值 -(?i)Source Text 源文本