Burp Suite: Difference between revisions

From SecurityTools
(Correct format to match other tools, add Tool Type, fix Similar Tools links)
(Added "More Information" on Burp Suite with plenty of external links. First mention of Juice Shop on this wiki.)
Line 1: Line 1:
=== Description ===
=== Description ===


Burp Suite is a free and commercial testing toolkit used for verifying web application security configurations. It is available in the [https://portswigger.net/burp/communitydownload Burp Suite Community Edition] for free and the [https://portswigger.net/burp/pro Burp Suite Professional] version for $399. For training on Burp Suite check out [https://portswigger.net/ PortSwigger]'s [https://portswigger.net/training Web Security Academy].
Burp Suite is a free and commercial testing toolkit/proxy used for verifying web application security. It is available in the [https://portswigger.net/burp/communitydownload Burp Suite Community Edition] for free and the [https://portswigger.net/burp/pro Burp Suite Professional] version for $399/year.  


=== Tool Type ===
=== Tool Type ===
Line 8: Line 8:


=== More Information ===
=== More Information ===
* For training on Burp Suite check out [https://portswigger.net/ PortSwigger]'s [https://portswigger.net/training Web Security Academy]
* YouTube security educator John Hammond offers [https://www.youtube.com/watch?v=G3hpAeoZ4ek a half-hour introduction to Burp Suite] Community Edition
* Here's [https://www.softwaretestinghelp.com/burp-suite-tutorial/ a lengthy introduction to Burp Suite] to help you get started with the tool
* Labelled a cheat sheet, but still lengthy, there is [https://www.comparitech.com/net-admin/burp-suite-cheat-sheet/ this briefer guide to Burp Suite] from Comparitech
* eSecurityPlanet with a right-to-the-meat-of-things [https://www.esecurityplanet.com/networks/getting-started-with-burp-suite-pentest-tutorial/ starter tutorial to Burp Suite use] against the [[Juice Shop]] application


=== Similar Tools ===
=== Similar Tools ===
*[[Acunetix]]
*[[ZAProxy|Zed Application Proxy]]
*[[ZAProxy|Zed Application Proxy]]
*[[Acunetix]]

Revision as of 07:04, 25 September 2023

Description

Burp Suite is a free and commercial testing toolkit/proxy used for verifying web application security. It is available in the Burp Suite Community Edition for free and the Burp Suite Professional version for $399/year.

Tool Type

More Information

Similar Tools