Burp Suite
@burpsuite.bsky.social
Burp Suite is the leading software for web security testing.
Reposted by Burp Suite
Think you’ve seen every OS command injection trick?
Think again, read our latest blog post!
Link in the comments👇
Think again, read our latest blog post!
Link in the comments👇
April 30, 2025 at 12:44 PM
Think you’ve seen every OS command injection trick?
Think again, read our latest blog post!
Link in the comments👇
Think again, read our latest blog post!
Link in the comments👇
Get AI-powered, security-focused insights, directly in Burp Repeater with Explainer. ✨
#BurpAI #Explainer
#BurpAI #Explainer
April 24, 2025 at 12:33 PM
Get AI-powered, security-focused insights, directly in Burp Repeater with Explainer. ✨
#BurpAI #Explainer
#BurpAI #Explainer
Burp AI is here ✨
We believe AI has the power to transform pentesting - not by replacing human testers, but by augmenting them.
Burp AI, a set of powerful features designed to enhance your testing workflow, reduce noise, and give you deeper insight into vulnerabilities is now available. 🧵
#BurpAI
We believe AI has the power to transform pentesting - not by replacing human testers, but by augmenting them.
Burp AI, a set of powerful features designed to enhance your testing workflow, reduce noise, and give you deeper insight into vulnerabilities is now available. 🧵
#BurpAI
March 31, 2025 at 2:04 PM
Burp AI is here ✨
We believe AI has the power to transform pentesting - not by replacing human testers, but by augmenting them.
Burp AI, a set of powerful features designed to enhance your testing workflow, reduce noise, and give you deeper insight into vulnerabilities is now available. 🧵
#BurpAI
We believe AI has the power to transform pentesting - not by replacing human testers, but by augmenting them.
Burp AI, a set of powerful features designed to enhance your testing workflow, reduce noise, and give you deeper insight into vulnerabilities is now available. 🧵
#BurpAI
Burp AI sneak peek: introducing Explore Issue... 👀
Turn Burp into your personal pentesting assistant, automating follow-up on scanner-identified vulnerabilities to save time, reduce blind spots, and uncover deeper insights.
#BurpAI #BurpSuiteProfessional #sneakpeek
Turn Burp into your personal pentesting assistant, automating follow-up on scanner-identified vulnerabilities to save time, reduce blind spots, and uncover deeper insights.
#BurpAI #BurpSuiteProfessional #sneakpeek
March 20, 2025 at 3:17 PM
Burp AI sneak peek: introducing Explore Issue... 👀
Turn Burp into your personal pentesting assistant, automating follow-up on scanner-identified vulnerabilities to save time, reduce blind spots, and uncover deeper insights.
#BurpAI #BurpSuiteProfessional #sneakpeek
Turn Burp into your personal pentesting assistant, automating follow-up on scanner-identified vulnerabilities to save time, reduce blind spots, and uncover deeper insights.
#BurpAI #BurpSuiteProfessional #sneakpeek
Incoming Burp AI sneak peek 🤫👀
Next up, we have AI-generated recorded login sequences…
#BurpAI #BurpSuite
Next up, we have AI-generated recorded login sequences…
#BurpAI #BurpSuite
March 6, 2025 at 3:08 PM
Incoming Burp AI sneak peek 🤫👀
Next up, we have AI-generated recorded login sequences…
#BurpAI #BurpSuite
Next up, we have AI-generated recorded login sequences…
#BurpAI #BurpSuite
As promised, here's the first sneak peek into our new AI-powered features coming to Burp Suite Professional next month... 👀 🤫
First up, we have Explain This.
#BurpAI #BurpSuite
First up, we have Explain This.
#BurpAI #BurpSuite
February 28, 2025 at 8:53 AM
As promised, here's the first sneak peek into our new AI-powered features coming to Burp Suite Professional next month... 👀 🤫
First up, we have Explain This.
#BurpAI #BurpSuite
First up, we have Explain This.
#BurpAI #BurpSuite
New AI-powered BApp just landed - AI HTTP Analyzer from Alpernae 🚀
AI HTTP Analyzer is our first community-written extension using the new Montoya AI API.
#BurpAI #Extensibility
AI HTTP Analyzer is our first community-written extension using the new Montoya AI API.
#BurpAI #Extensibility
February 26, 2025 at 9:47 AM
New AI-powered BApp just landed - AI HTTP Analyzer from Alpernae 🚀
AI HTTP Analyzer is our first community-written extension using the new Montoya AI API.
#BurpAI #Extensibility
AI HTTP Analyzer is our first community-written extension using the new Montoya AI API.
#BurpAI #Extensibility
Did you know, with the new Bambda Library, you can save your favorite Bambdas? 💾
#BurpTopTip #BambdaLibrary #extensibility
#BurpTopTip #BambdaLibrary #extensibility
February 25, 2025 at 9:47 AM
Did you know, with the new Bambda Library, you can save your favorite Bambdas? 💾
#BurpTopTip #BambdaLibrary #extensibility
#BurpTopTip #BambdaLibrary #extensibility
Introducing the Bambda Library!
Join us on March 4 at 4pm GMT (11am ET) on Discord for an exclusive walkthrough of the Bambda library.
💾 Save and re-use your favorite Bambdas
🚀 Get started quicker with built in templates
📂 Keep Bambdas organized
Register here 👉 discord.gg/dQRyrC9n?eve...
Join us on March 4 at 4pm GMT (11am ET) on Discord for an exclusive walkthrough of the Bambda library.
💾 Save and re-use your favorite Bambdas
🚀 Get started quicker with built in templates
📂 Keep Bambdas organized
Register here 👉 discord.gg/dQRyrC9n?eve...
Join the PortSwigger Discord Server!
A place where security professionals, hobbyists, and passionate Burp users can hang out, chat, and collaborate. | 7793 members
discord.gg
February 24, 2025 at 2:54 PM
Introducing the Bambda Library!
Join us on March 4 at 4pm GMT (11am ET) on Discord for an exclusive walkthrough of the Bambda library.
💾 Save and re-use your favorite Bambdas
🚀 Get started quicker with built in templates
📂 Keep Bambdas organized
Register here 👉 discord.gg/dQRyrC9n?eve...
Join us on March 4 at 4pm GMT (11am ET) on Discord for an exclusive walkthrough of the Bambda library.
💾 Save and re-use your favorite Bambdas
🚀 Get started quicker with built in templates
📂 Keep Bambdas organized
Register here 👉 discord.gg/dQRyrC9n?eve...
February 20, 2025 at 11:10 AM
Burp Suite just got its first AI-powered enhancements.
PortSwigger's Chief Swig and Burp Suite creator, Dafydd Stuttard, explains how we’re approaching AI responsibly—and why the AppSec industry needs to challenge its natural skepticism.
Read more below 👇
PortSwigger's Chief Swig and Burp Suite creator, Dafydd Stuttard, explains how we’re approaching AI responsibly—and why the AppSec industry needs to challenge its natural skepticism.
Read more below 👇
February 17, 2025 at 11:23 AM
Burp Suite just got its first AI-powered enhancements.
PortSwigger's Chief Swig and Burp Suite creator, Dafydd Stuttard, explains how we’re approaching AI responsibly—and why the AppSec industry needs to challenge its natural skepticism.
Read more below 👇
PortSwigger's Chief Swig and Burp Suite creator, Dafydd Stuttard, explains how we’re approaching AI responsibly—and why the AppSec industry needs to challenge its natural skepticism.
Read more below 👇
Gain granular control of your scans 👾
Run your scan checks against specific targeted insertion points with Intruder in Burp Suite Professional.
Check out how 👇
Run your scan checks against specific targeted insertion points with Intruder in Burp Suite Professional.
Check out how 👇
February 7, 2025 at 8:30 AM
Gain granular control of your scans 👾
Run your scan checks against specific targeted insertion points with Intruder in Burp Suite Professional.
Check out how 👇
Run your scan checks against specific targeted insertion points with Intruder in Burp Suite Professional.
Check out how 👇
TUBs: Totally Useless Bambdas - hosted by @tib3rius.bsky.social
Watch Tib3rius react to a few of our TUBs competition entries.
View all TUBs here: github.com/Tib3rius/Tib...
Watch Tib3rius react to a few of our TUBs competition entries.
View all TUBs here: github.com/Tib3rius/Tib...
January 31, 2025 at 1:54 PM
TUBs: Totally Useless Bambdas - hosted by @tib3rius.bsky.social
Watch Tib3rius react to a few of our TUBs competition entries.
View all TUBs here: github.com/Tib3rius/Tib...
Watch Tib3rius react to a few of our TUBs competition entries.
View all TUBs here: github.com/Tib3rius/Tib...
Unlock Burp Suite's full potential! 🔌
Customization is key to effective pentesting. With Bambdas, BChecks, & BApps, you can enhance workflows, automate tasks, & adapt to unique needs.👇
Customization is key to effective pentesting. With Bambdas, BChecks, & BApps, you can enhance workflows, automate tasks, & adapt to unique needs.👇
January 30, 2025 at 11:10 AM
Unlock Burp Suite's full potential! 🔌
Customization is key to effective pentesting. With Bambdas, BChecks, & BApps, you can enhance workflows, automate tasks, & adapt to unique needs.👇
Customization is key to effective pentesting. With Bambdas, BChecks, & BApps, you can enhance workflows, automate tasks, & adapt to unique needs.👇
January 9, 2025 at 10:48 AM
Burp's hex editor enables you to make precise changes to a request’s contents.
This is useful for attacks that involve non-printable characters or binary data. Let us show you how...
#BurpSuiteTopTip
This is useful for attacks that involve non-printable characters or binary data. Let us show you how...
#BurpSuiteTopTip
December 23, 2024 at 8:40 AM
Burp's hex editor enables you to make precise changes to a request’s contents.
This is useful for attacks that involve non-printable characters or binary data. Let us show you how...
#BurpSuiteTopTip
This is useful for attacks that involve non-printable characters or binary data. Let us show you how...
#BurpSuiteTopTip
December 19, 2024 at 11:37 AM
After a major rewrite, ActiveScan++ is now available for Burp Suite Enterprise Edition! 🔥
Extend Burp Suite's active and passive scanning capabilities with this BApp from @albinowax
Download ActiveScan++ below. 👇
Extend Burp Suite's active and passive scanning capabilities with this BApp from @albinowax
Download ActiveScan++ below. 👇
December 18, 2024 at 8:56 AM
After a major rewrite, ActiveScan++ is now available for Burp Suite Enterprise Edition! 🔥
Extend Burp Suite's active and passive scanning capabilities with this BApp from @albinowax
Download ActiveScan++ below. 👇
Extend Burp Suite's active and passive scanning capabilities with this BApp from @albinowax
Download ActiveScan++ below. 👇
Here's what's new in the 2024.11 update to Burp Suite Professional... #BurpSuite
December 17, 2024 at 8:39 AM
Here's what's new in the 2024.11 update to Burp Suite Professional... #BurpSuite
December 12, 2024 at 1:15 PM
New to Intruder... 🔥
The Payload position dropdown now shows both the payload position number and the enclosed text when setting up Pitchfork or Cluster bomb attacks! #BurpSuite #BurpTopTip
The Payload position dropdown now shows both the payload position number and the enclosed text when setting up Pitchfork or Cluster bomb attacks! #BurpSuite #BurpTopTip
December 10, 2024 at 11:15 AM
New to Intruder... 🔥
The Payload position dropdown now shows both the payload position number and the enclosed text when setting up Pitchfork or Cluster bomb attacks! #BurpSuite #BurpTopTip
The Payload position dropdown now shows both the payload position number and the enclosed text when setting up Pitchfork or Cluster bomb attacks! #BurpSuite #BurpTopTip