Hands-on security testers need the best tools for the job. Tools you have faith in, and enjoy using all day long. The tools that other professionals trust.
Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP Top 10 vulnerabilities - as well as the very latest hacking techniques.
Smart automation works in concert with expert-designed manual tools, to save you time. Optimize your workflow, and do more of what you do best.
Burp Scanner can navigate and scan JavaScript-heavy single-page applications (SPAs), can scan APIs, and enables prerecording of complex authentication sequences.
Ultra reliable out-of-band application security testing (OAST) can find many otherwise invisible issues - including blind / asynchronous vulnerabilities.
Push the boundaries of web security testing - by being first to benefit from the work of PortSwigger Research. Frequent releases keep you ahead of the curve.
A toolkit designed and used by professional testers. Utilize features like the ability to record everything you did on an engagement - and a powerful search function - to improve efficiency and reliability.
Simplify your documentation and remediation process, and produce reports that end users will appreciate. Good security testing doesn't end at discovery.
Share in a wealth of knowledge, extend Burp Scanner with BChecks, and access hundreds of pre-written BApp extensions, as a member of Burp Suite Professional's huge user community.
A powerful API gives you access to core Burp Suite Professional functionality. Use it to create your own extensions - and integrate with existing tooling.
Whether you want to create custom scan configurations, or you'd rather just work in dark mode, we've got you covered. Burp Suite Professional is made to be customized.
Features
The leading toolkit for web security testing.
Burp Suite's built-in browser works right out of the box - enabling you to modify every HTTP message that passes through it.
Determine the size of your target application. Auto-enumeration of static and dynamic URLs, and URL parameters.
Modify and reissue individual HTTP and WebSocket messages, and analyze the response - within a single window.
All target data is aggregated and stored in a target site map - with filtering and annotation functions.
Find hidden target functionality with an advanced automatic discovery function for "invisible" content.
Proxy even secure HTTPS traffic, using Burp Suite's built-in instrumented browser.
Burp Suite offers unrivaled support for HTTP/2-based testing - enabling you to work with HTTP/2 requests in ways that other tools cannot.
WebSockets messages get their own specific history - allowing you to view and modify them.
Make use of a dedicated client to incorporate Burp Suite's out-of-band (OAST) capabilities during manual testing.
Use Burp Suite's built-in browser to test for DOM XSS vulnerabilities more easily - with DOM Invader.
Easily test the quality of randomness in data items intended to be unpredictable (e.g. tokens).
Find out how Burp Suite Professional can help you cut through the growing complexity of the modern web - to test faster.
Read more
Deploy custom sequences of HTTP requests containing multiple payload sets. Radically reduce time spent on many tasks.
Capture automated results in customized tables, then filter and annotate to find interesting entries / improve subsequent attacks.
Easily generate CSRF proof-of-concept attacks. Select any suitable request to generate exploit HTML.
See reflected / stored inputs even when a bug is not confirmed. Facilitates testing for issues like XSS.
The option to passively scan every request you make, or to perform active scans on specific URLs.
Settings to automatically modify responses. Match and replace rules for both responses and requests.
Burp Scanner uses its embedded browser to render its target - enabling it to navigate even complex single-page applications (SPAs).
High signal: low noise. Scan with pioneering, friction-free, out-of-band-application security testing (OAST).
Custom descriptions and step-by-step remediation advice for every bug, from PortSwigger Research and the Web Security Academy.
Cutting-edge scan logic from PortSwigger Research combines with coverage of over 100 generic bugs.
Create custom scan checks for Burp Scanner, written in a simple text-based language.
Discover more potential attack surface. Burp Scanner parses JSON or YAML API definitions - scanning any API endpoints it finds.
Scan privileged areas of target applications, even if they use complex login mechanisms like single sign-on (SSO).
A built-in JavaScript analysis engine help to find holes in client-side attack surfaces.
Customize what you audit, and how. Skip specific checks, fine-tune insertion points, and much more. Or use preset scan modes to get an overview.
Show follow-up, analysis, reference, discovery, and remediation in a feature-rich HTTP editor.
Access predefined configurations for common tasks, or save and reuse custom configurations.
Auto-save everything you do while on an engagement, as well as the configuration settings you used.
See every HTTP message that passes through Burp Suite's tools - all in one place - with Burp Logger.
Decode or encode data, with multiple built-in operations (e.g. Hex, Octal, Base64).
Store and annotate interesting messages you find while testing, so you can come back to them later.
Automatically pretty-print code formats including JSON, JavaScript, CSS, HTML, and XML.
See source, discovery, contents, and remediation, for every bug, with aggregated application data.
Search everywhere in Burp Suite Professional at once, with its powerful search function.
Customize with HTML / XML formats. Report all evidence identified, including issue details.
Seven killer features of Burp Suite Professional that help its users to test smarter - not harder.
Read more
The Montoya API ensures universal adaptability. Code custom extensions to make Burp work for you.
Convert between various encodings with Hackvertor. Use multiple nested tags to perform layered encoding. Even execute your own code with custom tags - and more.
When testing for authorization vulnerabilities, save time and perform repeat requests with Autorize.
Configured in Python, with a custom HTTP stack, Turbo Intruder can unleash thousands of requests per second.
Expand your Java-specific vulnerability catalogue and hunt the most niche bugs, with J2EEScan.
The BApp Store customizes and extends capabilities. Over 250 extensions, written and tested by Burp users.
Adapt Burp Scanner's attacks by uploading and testing multiple file-type payloads, with Upload Scanner.
Scan for request smuggling vulnerabilities - and exploit them more easily by having HTTP Request Smuggler tweak offsets automatically for you.
Quickly find unkeyed inputs with Param Miner - can guess up to 65,000 parameter names per second.
Find research-grade bugs, and bridge human intuition and automation, with Backslash Powered Scanner.
© Copyright 2000-2023 COGITO SOFTWARE CO.,LTD. All rights reserved