Computer Science, asked by jpjitendra9960, 7 months ago

Which of the following component of Burp Suite enables to test the randomness of session tokens?

Answers

Answered by thakareaaryan888
0

Answer

:The Burp sequencer tool is used to check for the extent of randomness in the session tokens generated by the Web application. Brute force attacks enumerate every possible combination for gaining authentication from the Web application.

Explanation:

Answered by subham3579
0

Explanation:

the burp sequencer is enabled to test the randomness of session token

Similar questions