Burp Suite: Difference between revisions

From SecurityTools
(Added "More Information" on Burp Suite with plenty of external links. First mention of Juice Shop on this wiki.)
m (Added inline YouTube video tag for John Hammond's intro)
 
Line 10: Line 10:


* For training on Burp Suite check out [https://portswigger.net/ PortSwigger]'s [https://portswigger.net/training Web Security Academy]
* For training on Burp Suite check out [https://portswigger.net/ PortSwigger]'s [https://portswigger.net/training Web Security Academy]
* YouTube security educator John Hammond offers [https://www.youtube.com/watch?v=G3hpAeoZ4ek a half-hour introduction to Burp Suite] Community Edition
* YouTube security educator John Hammond offers [https://www.youtube.com/watch?v=G3hpAeoZ4ek a half-hour introduction to Burp Suite] Community Edition {{#ev:youtube|G3hpAeoZ4ek|667x400}}
* Here's [https://www.softwaretestinghelp.com/burp-suite-tutorial/ a lengthy introduction to Burp Suite] to help you get started with the tool
* Here's [https://www.softwaretestinghelp.com/burp-suite-tutorial/ a lengthy introduction to Burp Suite] to help you get started with the tool
* Labelled a cheat sheet, but still lengthy, there is [https://www.comparitech.com/net-admin/burp-suite-cheat-sheet/ this briefer guide to Burp Suite] from Comparitech
* Labelled a cheat sheet, but still lengthy, there is [https://www.comparitech.com/net-admin/burp-suite-cheat-sheet/ this briefer guide to Burp Suite] from Comparitech

Latest revision as of 07:05, 25 September 2023

Description[edit | edit source]

Burp Suite is a free and commercial testing toolkit/proxy used for verifying web application security. It is available in the Burp Suite Community Edition for free and the Burp Suite Professional version for $399/year.

Tool Type[edit | edit source]

More Information[edit | edit source]