PortSwigger
@portswigger.net
We are a leading provider of software and learning on web security. We make Burp Suite and the Web Security Academy.
"By integrating Burp Suite's powerful DAST scanning technology into SAP's processes, we are proud to support their commitment to delivering secure, high-quality web applications for their global customer base." - @dafyddstuttard.bsky.social
February 26, 2025 at 2:26 PM
"By integrating Burp Suite's powerful DAST scanning technology into SAP's processes, we are proud to support their commitment to delivering secure, high-quality web applications for their global customer base." - @dafyddstuttard.bsky.social
Join the conversation!
What’s your take on this year’s top 10? Share your thoughts in the PortSwigger Discord community: discord.com/invite/ports...
What’s your take on this year’s top 10? Share your thoughts in the PortSwigger Discord community: discord.com/invite/ports...
Join the PortSwigger Discord Server!
A place where security professionals, hobbyists, and passionate Burp users can hang out, chat, and collaborate. | 7397 members
discord.com
February 6, 2025 at 11:09 AM
Join the conversation!
What’s your take on this year’s top 10? Share your thoughts in the PortSwigger Discord community: discord.com/invite/ports...
What’s your take on this year’s top 10? Share your thoughts in the PortSwigger Discord community: discord.com/invite/ports...
Check out the Top 10 Web Hacking Techniques of 2024 here:
portswigger.net/research/top...
portswigger.net/research/top...
Top 10 web hacking techniques of 2024
Welcome to the Top 10 Web Hacking Techniques of 2024, the 18th edition of our annual community-powered effort to identify the most innovative must-read web security research published in the last year
portswigger.net
February 6, 2025 at 11:09 AM
Check out the Top 10 Web Hacking Techniques of 2024 here:
portswigger.net/research/top...
portswigger.net/research/top...
Achieve your specific testing goals by customizing Burp with unmatched extensibility. 🛠️
Read more here:
portswigger.net/blog/make-bu...
Read more here:
portswigger.net/blog/make-bu...
Make Burp Suite your own: high-powered extensibility to customize and enhance your testing. 🛠️
Extensibility in Burp Suite is about giving you and your team the power to customize, enhance, and extend Burp Suite to match your testing needs and objectives. This comprises a powerful suite of tool
portswigger.net
January 29, 2025 at 1:42 PM
Achieve your specific testing goals by customizing Burp with unmatched extensibility. 🛠️
Read more here:
portswigger.net/blog/make-bu...
Read more here:
portswigger.net/blog/make-bu...
Listen here: www.youtube.com/watch?v=auQH...
Episode 3: Hack Smarter, Not Harder. Why Custom Tools Matter
YouTube video by Across the Pondcast
www.youtube.com
January 29, 2025 at 1:42 PM
Listen here: www.youtube.com/watch?v=auQH...
Download 👉 portswigger.net/bappstore/86...
CSTC, Modular HTTP Manipulator
Allows request/response modification using a GUI analogous to CyberChef
portswigger.net
January 8, 2025 at 2:52 PM
Download 👉 portswigger.net/bappstore/86...
We’re so proud of the entire Burp community for smashing 2024!
Here’s to 2025 - we can’t wait to see what's in store next year… 👀
Here’s to 2025 - we can’t wait to see what's in store next year… 👀
December 31, 2024 at 1:56 PM
We’re so proud of the entire Burp community for smashing 2024!
Here’s to 2025 - we can’t wait to see what's in store next year… 👀
Here’s to 2025 - we can’t wait to see what's in store next year… 👀
In 2024, we launched the PortSwigger Discord. 👾
As part of this thriving community, you guys have been busy sharing helpful AppSec resources, running research events, sharing best practices when using Burp, and much more!
Join the PortSwigger Discord: discord.com/invite/ports...
As part of this thriving community, you guys have been busy sharing helpful AppSec resources, running research events, sharing best practices when using Burp, and much more!
Join the PortSwigger Discord: discord.com/invite/ports...
Join the PortSwigger Discord Server!
A place where security professionals, hobbyists, and passionate Burp users can hang out, chat, and collaborate. | 6535 members
discord.com
December 31, 2024 at 1:56 PM
In 2024, we launched the PortSwigger Discord. 👾
As part of this thriving community, you guys have been busy sharing helpful AppSec resources, running research events, sharing best practices when using Burp, and much more!
Join the PortSwigger Discord: discord.com/invite/ports...
As part of this thriving community, you guys have been busy sharing helpful AppSec resources, running research events, sharing best practices when using Burp, and much more!
Join the PortSwigger Discord: discord.com/invite/ports...
In August, three members of the world-renowned PortSwigger Research team presented groundbreaking new findings at Black Hat USA and DEF CON. 🎩
It’s been awesome to see the success Burp users have had when implementing these new techniques.
Read more: portswigger.net/black-hat-2024
It’s been awesome to see the success Burp users have had when implementing these new techniques.
Read more: portswigger.net/black-hat-2024
December 31, 2024 at 1:56 PM
In August, three members of the world-renowned PortSwigger Research team presented groundbreaking new findings at Black Hat USA and DEF CON. 🎩
It’s been awesome to see the success Burp users have had when implementing these new techniques.
Read more: portswigger.net/black-hat-2024
It’s been awesome to see the success Burp users have had when implementing these new techniques.
Read more: portswigger.net/black-hat-2024
In March, Burp Suite Enterprise Edition in the Cloud arrived on the scene. ☁️
Since then, 1000s of organizations across the globe have been freeing up testing time with automated, scheduled DAST scanning, without the need to host any infrastructure.
Learn more: portswigger.net/blog/introdu...
Since then, 1000s of organizations across the globe have been freeing up testing time with automated, scheduled DAST scanning, without the need to host any infrastructure.
Learn more: portswigger.net/blog/introdu...
Introducing DAST scanning in the Cloud, with Burp Suite Enterprise Edition
We’re excited to announce that Burp Suite Enterprise Edition is now available in PortSwigger’s secure cloud. You can now free up testing time with scalable, automated DAST scanning, without the burden
portswigger.net
December 31, 2024 at 1:56 PM
In March, Burp Suite Enterprise Edition in the Cloud arrived on the scene. ☁️
Since then, 1000s of organizations across the globe have been freeing up testing time with automated, scheduled DAST scanning, without the need to host any infrastructure.
Learn more: portswigger.net/blog/introdu...
Since then, 1000s of organizations across the globe have been freeing up testing time with automated, scheduled DAST scanning, without the need to host any infrastructure.
Learn more: portswigger.net/blog/introdu...
Back in January, new learning paths were released in the Web Security Academy.
And you’ve all learned a lot - 3.5mil labs have been completed by over 220k users this year. 🤯
Explore the paths: portswigger.net/web-security...
And you’ve all learned a lot - 3.5mil labs have been completed by over 220k users this year. 🤯
Explore the paths: portswigger.net/web-security...
Learning paths | Web Security Academy
A step by step journey, from beginner to expert level, through the Web Security Academy - brought to you by PortSwigger. Create an account to get started.
portswigger.net
December 31, 2024 at 1:56 PM
Back in January, new learning paths were released in the Web Security Academy.
And you’ve all learned a lot - 3.5mil labs have been completed by over 220k users this year. 🤯
Explore the paths: portswigger.net/web-security...
And you’ve all learned a lot - 3.5mil labs have been completed by over 220k users this year. 🤯
Explore the paths: portswigger.net/web-security...