B
Burp Suite
by PortSwigger
Empower your web security with Burp Suite's comprehensive testing tools.
4.70
(200 reviews)
DAST Tools
Freemium
Verified
Description
Burp Suite is the premier platform for web application security testing, combining manual and automated techniques for thorough vulnerability assessments. With features like an intercepting proxy, automated vulnerability scanning, and extensive plugin support, it caters to both novice and expert testers. The platform's detailed reporting and integration capabilities enhance security workflows, making it an essential tool for developers and security professionals alike.
Key Features
- Comprehensive web application testing
- Intercepting proxy for manual testing
- Automated vulnerability scanner
- Extensible platform with plugins
- Professional and community editions
- Detailed vulnerability reporting
- Integration capabilities
- Advanced crawling and scanning
Vulnerability Types Detected
xss
sql injection
csrf
business logic flaws
credential leaks
misconfigurations
information disclosure
remote file inclusion
path traversal
weak passwords
Technical Information
Supported Platforms:
Windows
Linux
macOS
Languages:
Java
Deployment:
On-premise
Support Level:
Commercial Support
Quick Actions
Tool Information
Category: | DAST Tools |
License: | Freemium |
Pricing: | Annual subscription |
Price Range: | $399-$3999/year |
Vendor: | PortSwigger |
Views: | 3500 |
Added: | Jul 06, 2025 |
Compliance Standards
GDPR
ISO 27001
PCI DSS
NIST
SOC 2
Tags
industry-leading
web-application-testing
penetration-testing
proxy
manual-testing
web-application-security
vulnerability-scanning
automated-security-testing
dynamic-application-security-testing
comprehensive-testing
security-assessment
risk-management
developer-friendly
extensible-platform