• Categories
  • PAID

    FREE


  • Share



    -->

      Burp Suite

      Burp Suite is an intercepting proxy server for security testing of web applications. It operates as a man-in-the-middle between your browser and the target application. Using the Proxy, you can quickly understand how the application works and start testing it manually, and you can also pass individual requests to other Burp tools for more advanced, customised and automated testing. Burp Proxy also has the ability to sniff all traffic between frontend and backend and to test SSL pinning.

      Tags:

      PortSwigger proxy intercept target

      Share