Burp Suite Community Edition review


Burp Suite Community Edition is a toll-free version of a web vulnerability scanner (opens in new tab) and penetration testing tool that’s also provided as a proprietary product.

Created by PortSwigger, it’s particularly popular among white hat hackers since it makes penetration testing a piece of cake. Still, many non-tech-savvy users have successfully utilized its capacities as well.



Source link

Previous articleOpenVAS review | TechRadar
Next articleSimeon Hyman on BITO and the Bitcoin Futures Market