You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Burp Suite provides HTTP or HTTPS / WebSockets proxy and history, Essential Tools like Repeater, Decoder, Sequencer, and Comparer as well a demo version of Burp Intruder which will be useful for Web Application testing or monitoring.
The text was updated successfully, but these errors were encountered:
Package Name
burpsuite_community_windows
Tool Name
burpsuite_community_windows
Package type
SINGLE_EXE
Tool's version number
2022.12.5
Category
Web Application
Tool's authors
PortSwigger
Tool's description
Burp Suite is an class-leading vulnerability scanning, penetration testing, and web app security platform
Download URL
https://portswigger-cdn.net/burp/releases/download?product=community&version=2022.12.5&type=WindowsX64
Download SHA256 Hash
e750f2cdde6300d2a0b7b0b74a320ccb60dc747829b8eda79312851096f5378d
Why is this tool a good addition?
Burp Suite provides HTTP or HTTPS / WebSockets proxy and history, Essential Tools like Repeater, Decoder, Sequencer, and Comparer as well a demo version of Burp Intruder which will be useful for Web Application testing or monitoring.
The text was updated successfully, but these errors were encountered: