Burp Suite

From SecurityTools
Revision as of 15:00, 22 October 2021 by RagManX (talk | contribs) (Set up initial Burp Suite page. Token pass at "Similar Tools" section including only 2 tools at the moment.)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Burp Suite is a free and commercial testing toolkit used for verifying web application security configurations. It is available in the Burp Suite Community Edition for free and the Burp Suite Professional version for $399. For training on Burp Suite check out PortSwigger's Web Security Academy.

Similar Tools

Zed Application Proxy

Acunetix