Overview
Features
Product Image

PortSwigger Burp Suite

Claimed Icon Claimed
PortSwigger Burp Suite Overview

Burp Suite is a Java based Web Penetration Testing framework. It is one of the industry standard suite of tools used by information security professionals. Burp Suite helps identify vulnerabilities and verify attack vectors that are affecting web applications. It includes a wide range of security features and ways of patching out vulnerabilities to ensure maximum security coverage.

Company Information
Category Icon
Category

Application Security

Website Icon
Website

portswigger.net

Founded Icon
Founded

2008

Headquartered Icon
Headquartered

Cheshire, UK

Deployment Icon
Deployment

On-Premise

Suitable Icon
Suitable

SMBs, Enterprise

Intruder

learn more
Top Rated PortSwigger Burp Suite Alternatives
Do you work for PortSwigger Burp Suite?