Thursday, May 9, 2013

Burp Suite Free Edition v1.5 released


Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.


This is a significant upgrade with a wealth of new features added since v1.4. The most notable of these are described below. http://blog.portswigger.net

In my opinion this is one of the best tool around so don't hesitate to try it!

No comments:

Post a Comment