ProfessionalCommunity Edition

Burp Sequencer

  • Last updated: March 1, 2024

  • Read time: 1 Minute

Burp Sequencer enables you to analyze the quality of randomness in a sample of tokens. You can use Sequencer to test any tokens that are intended to be unpredictable, such as:

  • Session tokens.
  • Anti-CSRF tokens.
  • Password reset tokens.

Sequencer runs multiple randomness tests against a sample of tokens, then compiles the results to give you an indication of the quality of randomness in the sample.

Was this article helpful?