❌

Reading view

There are new articles available, click to refresh the page.

What's new with BChecks?

Earlier this year, we released BChecks, a powerful yet simple scripting language that allows you to quickly build and create custom scan checks for anything you want to secure or test. We've already h

The future of Bambdas

Bambdas, a unique new way to customize Burp Suite on the fly with small snippets of code, were first introduced in the form of a custom filter for the Proxy HTTP history. This is just the first of man

Introducing Bambdas

You've might have heard of Lambdas. But have you heard of Bambdas? They're a unique new way to customize Burp Suite directly from the UI, using only small snippets of Java. Changing the face of Burp S

Burp Suite roadmap update: July 2023

Check out our roadmap for Burp Suite and find out what exciting features are coming your way over the next 12 months. Burp Suite Professional Added to the roadmap Added BChecks - testing tool - When c

We want to check out your BChecks ...

Want to create customized scans without the hassle of learning advanced programming? Burp Suite's got you covered. Scripted scan checks - or BChecks - are now a full reality with the 2023.6 release of

BChecks: Houston, we have a solution!

Scripted scan checks in Burp Suite Professional are now a thing ...Β  tl;dr Burp Suite Professional now has a powerful yet simple scripting language that allows you to quickly build on our world c

Keep it simple, Scanner

There’s a running joke on the scanner development team; for the longest time I had net negative lines of code added to the Burp Suite codebase, and everyone’s convinced that I’m trying to regain that

Server-Side Prototype Pollution Scanner

We recently published some research on server-side prototype pollution where we went into detail on techniques for detecting this vulnerability black-box. To make your life easier, we've integrated th

Burp Suite roadmap update: January 2023

The roadmap shown here is out of date. Please see our July 2023 roadmap update. Believe it or not, it's January once again. And this can mean only one thing - it's time to update you on the changes we

Browser powered scanning 2.0

It's been two years since we unleashed browser powered scanning on the world, and we decided what better way to celebrate than to start again from scratch! It started out as a task, how did it end up

The Burp challenge

We recently launched the Burp challenge, to give our customers a unique opportunity to demonstrate their skills with Burp Suite Professional. Not only that, but the challenges involved put your web vu

Free: Dastardly from Burp Suite

Introducing Dastardly - a free, lightweight web application security scanner for your CI/CD pipeline, from the makers of Burp Suite. Secure web development ain't easy Ensuring your code is written sec

Burp Suite price increases

We are increasing prices for Burp Suite Professional and Burp Suite Enterprise Edition, due to a significant increase in costs caused by global inflation. The price of an annual Burp Suite Professiona

Burp Suite certification: a year in review

It’s been a year since we launched our Burp Suite Certified Practitioner exam, so we’ve been reflecting on some of the improvements and developments we’ve made across both our preparation materials an

Burp Suite roadmap update: July 2022

The roadmap shown here is out of date. Please see our January 2023 roadmap update. With six (and a bit) months of 2022 already gone, it's time to bring you an update on the latest happenings down at B

❌