Reading view

There are new articles available, click to refresh the page.

Burp Suite Professional: feature roundup

The modern web is an increasingly complex beast. Each passing year brings with it new frameworks, technologies, and design trends - not to mention vulnerabilities. All of this adds to your testing wor

Get Burp Suite certified for free...

Ready for the challenge? Buy your certification exam now... Burp Suite Certified Practitioner accreditation to enable our users to validate their self-taught skills as web security practitioners. We'v

The mystery of the missing Mac release

Some eagle-eyed users of Burp Suite have noticed that there is no Mac release of Burp Suite 2021.10.2. Why is this release missing in action? Well, the true story is rather mundane, and unfortunate. F

Burp Suite roadmap for 2022

The roadmap shown here is out of date. Please see our July 2022 roadmap update. With 2022 now underway, it's about time we gave you the latest on where Burp Suite is heading this year. Here we take a

Introducing the mystery lab challenge

For anyone who's used the Web Security Academy before, you'll be pretty familiar with the format. For those of you who haven't had the pleasure, the process goes a little bit like this: Select a set o

Passive-aggressive scan checks

Here at PortSwigger, our goal is to enable the world to secure the web. Our scanner sits at the core of this value - quickly surfacing issues and vulnerabilities that may be present in a web applicati
❌