Burp Suite

From Wikipedia, the free encyclopedia
(Redirected from Burp suite)
Burp Suite
Developer(s)PortSwigger
Written inJava
TypeSecurity testing
Websiteportswigger.net/burp Edit this on Wikidata

Burp Suite is a software security application used for penetration testing of web applications. Both a free and a paid version of the software are available. The software is developed by the company PortSwigger.[1][2] The suite includes tools such as a proxy server (Burp Proxy), an indexing robot (Burp Spider), an intrusion tool (Burp Intruder), a vulnerability scanner (Burp Scanner) and an HTTP repeater (Burp Repeater).[3]

See also[edit]

References[edit]

  1. ^ Rahalkar, Sagar Ajay (2021). A Complete guide to Burp Suite: learn to detect application vulnerabilities. New York, NY: Apress. ISBN 978-1-4842-6401-0.
  2. ^ Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar (28 February 2019). Hands-On Application Penetration Testing with Burp Suite. Packt Publishing. ISBN 9781788995283.{{cite book}}: CS1 maint: multiple names: authors list (link)
  3. ^ ""Burp Suite : About page"". portswigger.net. Retrieved 2016-02-24.

External links[edit]