Burp Suite Profile Banner
Burp Suite Profile
Burp Suite

@Burp_Suite

117,595
Followers
13
Following
192
Media
6,604
Statuses

Burp Suite is the leading software for web security testing.

Joined November 2013
Don't wanna be here? Send us removal request.
@Burp_Suite
Burp Suite
5 years
Since @PortSwigger won't be producing a third edition of The Web Application Hacker's Handbook, the @Burp_Suite team is working on something better: online, interactive, actively maintained, and best of all completely free! More details to follow soon.
61
801
2K
@Burp_Suite
Burp Suite
6 years
Coming soon. #DarkTheme
Tweet media one
63
406
2K
@Burp_Suite
Burp Suite
5 years
Coming soon to @Burp_Suite ... WebSockets in Burp Repeater
Tweet media one
41
422
1K
@Burp_Suite
Burp Suite
3 months
61
109
1K
@Burp_Suite
Burp Suite
3 years
Coming soon, Burp Suite is getting a make-over with a cleaner, more modern UI. #Tease
Tweet media one
43
150
1K
@Burp_Suite
Burp Suite
2 years
You can now scan for Log4Shell (CVE-2021-44228) using Burp Suite Pro or Enterprise Edition by installing @SilentSignalHU ’s Log4Shell Scanner from the BApp Store.
Tweet media one
13
335
955
@Burp_Suite
Burp Suite
4 years
How would you like it if @Burp_Suite could render non-printing characters, like this? Note that this feature would be optional, off-by-default.
Tweet media one
100
83
949
@Burp_Suite
Burp Suite
4 years
How would you like it if @Burp_Suite automatically pretty-aligned HTTP request/response headers, like this?
Tweet media one
160
72
926
@Burp_Suite
Burp Suite
4 years
Burp Suite Pro/Community 2020.4 released, with automatic pretty-printing of JSON, XML, HTML, CSS, and JavaScript.
21
205
784
@Burp_Suite
Burp Suite
4 years
Coming soon, the Burp Suite Inspector! Easily analyse HTTP/WebSocket messages, manipulate layers of encoding, and apply changes back to the editor. A feedback welcome. #Tease
22
186
775
@Burp_Suite
Burp Suite
4 years
For the record, Burp Suite does not send details of your vulnerabilities anywhere. But do read this thread if you’re in need of a chuckle. (In other news, the earth is round and Covid is not a hoax.)
@alxbrsn
Alex Birsan
4 years
😂😂😂
Tweet media one
61
45
391
30
128
775
@Burp_Suite
Burp Suite
6 years
Great to see the @Burp_Suite team celebrating after releasing Burp Suite 2.0 and Enterprise Edition. These 30 people are changing the world. #proud
Tweet media one
40
116
753
@Burp_Suite
Burp Suite
5 years
Burp Suite Pro 2.0.10beta released, with new dark theme.
Tweet media one
19
240
709
@Burp_Suite
Burp Suite
7 years
Coming soon …
Tweet media one
19
356
659
@Burp_Suite
Burp Suite
6 years
Most of what we've been working on over the past two years is currently unreleased. That will soon change. #tease
21
132
641
@Burp_Suite
Burp Suite
5 years
We now regard Burp Suite 2.x as essentially stable and we will be officially out of beta within the next couple of weeks.
17
157
592
@Burp_Suite
Burp Suite
2 years
How to exploit CSPP (on our early adopter channel) 1) Go to the proxy tab 2) Click Open Browser 3) Pin the extension 4) Enable prototype pollution 5) Visit 6) Open devtools > DOM Invader 7) Scan for gadgets 8) Open devtools > DOM Invader 9) Click exploit
9
212
583
@Burp_Suite
Burp Suite
4 years
Burp Suite 2020.9 released, with side-by-side request/response view in Proxy history and elsewhere.
24
136
580
@Burp_Suite
Burp Suite
5 years
Here’s how to use Burp Repeater with WebSockets, summarized in two images.
Tweet media one
Tweet media two
9
199
566
@Burp_Suite
Burp Suite
2 years
Burp Suite now runs natively on Apple M1 machines. And yes, it's FAST.
Tweet media one
18
72
556
@Burp_Suite
Burp Suite
5 years
Burp Suite Pro/Community 2.1 STABLE released. We are now officially out of beta!
9
226
496
@Burp_Suite
Burp Suite
5 years
Burp Suite Pro/Community 2.1.01 released, with support for WebSockets in Burp Repeater.
7
211
498
@Burp_Suite
Burp Suite
4 years
Burp Suite Pro 2.1.05 released, with experimental support for using Burp's embedded Chromium browser to perform all navigation while scanning. This new approach will provide a robust basis for future capabilities. Feedback welcome if you want to play now.
14
145
463
@Burp_Suite
Burp Suite
4 years
Burp Suite Pro / Community 2020.1 released, with major enhancements to HTTP message editor and more,
Tweet media one
20
120
422
@Burp_Suite
Burp Suite
5 years
Bug bounty hunters on @Hacker0x01 can now easily download a Burp Suite config file to automatically configure the scope of each bug bounty program.
@jobertabma
Jobert Abma
5 years
Hackers, with a redesign of the Program Profiles, we’ve also released a new feature: download @Burp_Suite Project files. It enables you to import a Program scope into Burp. No need to manually set up scope in Burp anymore. You can find it at the bottom of a Scope. Happy hacking!
20
111
458
2
133
432
@Burp_Suite
Burp Suite
5 years
How to enjoy @Burp_Suite responsibly at #Halloween 1. Update to Burp Suite Pro 2.0.11beta. 2. Go to User options / Display / User interface / Look and feel. 3. Select Darcula. 4. Gracefully shut down Burp and restart. 5. Feel the darkness enter your soul.
Tweet media one
13
141
409
@Burp_Suite
Burp Suite
3 years
The latest Burp Scanner release natively reports vulnerable JavaScript libraries.
Tweet media one
6
83
405
@Burp_Suite
Burp Suite
4 years
Burp Suite now has experimental support for HTTP/2. If you want to try it out, you can turn it on in Project options / HTTP.
@Burp_Suite
Burp Suite
4 years
Burp Suite Pro/Community 2020.6 released, with experimental support for HTTP/2.
1
83
234
5
114
356
@Burp_Suite
Burp Suite
3 years
The latest Burp Suite release supports resizing of the HTTP message inspector and multi-select operations.
8
70
350
@Burp_Suite
Burp Suite
5 years
On Wednesday we'll update @Burp_Suite with a scan check for a massively overlooked vulnerability class that @albinowax will unveil at #BHUSA . This issue is very widespread in modern web stacks and often has critical consequences.
2
100
357
@Burp_Suite
Burp Suite
3 years
New to @Burp_Suite ? We've got 3 new tutorials that should help you get off to a flying start. A short thread 🧵:
4
87
322
@Burp_Suite
Burp Suite
7 years
Our work on helping mobile testers using @Burp_Suite has been successful and we will have something major to announce soon.
Tweet media one
9
140
316
@Burp_Suite
Burp Suite
5 years
Today's Burp Suite release (2.0.18) includes a major iteration of the new crawler algorithm, based on real-world feedback. We're getting closer to Burp Suite 2.0 coming out of beta.
7
106
301
@Burp_Suite
Burp Suite
5 years
Burp Suite Community Edition users can now enjoy the new dark theme. To enable, go to User options / Display / User Interface / Look and feel, and select Darcula.
Tweet media one
12
98
301
@Burp_Suite
Burp Suite
5 years
Blog post: Turbo Intruder: Embracing the billion-request attack
1
141
300
@Burp_Suite
Burp Suite
3 years
Burp 2021.8 released, with powerful enhancements to Burp’s HTTP/2 support. Identify and exploit a number of HTTP/2-exclusive vulnerabilities, including 0-days presented by @albinowax at BlackHat USA 2021. You really don't want to miss this one!
8
111
290
@Burp_Suite
Burp Suite
5 years
Blog post: Abusing jQuery for CSS powered timing attacks by @garethheyes
3
138
294
@Burp_Suite
Burp Suite
5 years
If you're still using Burp Suite Pro 1.7, it's time to upgrade and get these awesome new capabilities: - New crawler with automatic session handling - Vastly improved new scanning engine - Dynamic JavaScript analyzer - Modern response renderer - Configuration library
9
75
274
@Burp_Suite
Burp Suite
6 years
Hackability inspector - A new tool to find unknown objects
0
137
277
@Burp_Suite
Burp Suite
7 years
Burp Suite 1.7.22 released, with new Mobile Assistant app.
Tweet media one
10
265
258
@Burp_Suite
Burp Suite
7 years
Blog post: Abusing JavaScript frameworks to bypass XSS mitigations
1
150
253
@Burp_Suite
Burp Suite
5 years
Burp Suite does not attempt to access the microphone. It’s possible this is Burp’s embedded browser rendering a response that requests microphone access. We’ll investigate.
@Random_Robbie
Random Robbie
5 years
whhhhhy???
Tweet media one
15
13
86
13
49
236
@Burp_Suite
Burp Suite
3 years
Want to become a HTTP/2 master? The latest in internet-breaking, HTTP/2 research, now available in Burp Suite. Read the manual.
2
85
232
@Burp_Suite
Burp Suite
5 years
Burp Suite Pro 2.0.21beta is now available. We've fundamentally re-architected the embedded Chromium browser to improve its long-term stability and security. This was the last major task holding us back in beta. Feedback about its performance on different platforms is welcome!
4
78
229
@Burp_Suite
Burp Suite
5 years
Burp Suite Pro/Community 2.1.02 released. Burp Repeater now has a new WebSockets connection wizard letting you attach, reconnect, clone, and manually configure WebSockets connections.
Tweet media one
3
90
214
@Burp_Suite
Burp Suite
6 years
Blog post: Burp Suite Enterprise Edition #MoBP #BurpSuite #EnterpriseEdition
14
102
215
@Burp_Suite
Burp Suite
11 months
[In a movie trailer voiceover voice] This summer, Burp Scanner is going to get a whole lot more customizable …
Tweet media one
14
35
205
@Burp_Suite
Burp Suite
3 years
5 hours to go #HTTP2
3
12
201
@Burp_Suite
Burp Suite
7 years
Coming soon …
Tweet media one
4
121
199
@Burp_Suite
Burp Suite
3 years
The latest Burp Suite release renders all binary characters as lozenges in the \n view, letting you quickly read and edit hex content.
Tweet media one
4
39
186
@Burp_Suite
Burp Suite
5 years
Burp Suite Enterprise Edition 1.1.02 released, with new folder-level dashboards.
Tweet media one
6
65
190
@Burp_Suite
Burp Suite
2 years
Something Burp Suite this way comes ...
Tweet media one
2
20
189
@Burp_Suite
Burp Suite
6 years
Blog post: Practical Web Cache Poisoning: Redefining 'Unexploitable'
1
93
180
@Burp_Suite
Burp Suite
3 years
Here’s a sneak preview of the native HTTP logger that is coming soon to Burp Suite. This provides performant and memory-efficient visual logging with a bunch of value-added features. All feedback is most welcome. #Tease
10
24
172
@Burp_Suite
Burp Suite
6 years
In case you missed it, we're picking up the baton from @whitehatsec / @jeremiahg and will publish the top 10 web hacking techniques each year. Nominations are open for 2017, and we're updating this blog post as they come in. Keep them coming!
0
88
172
@Burp_Suite
Burp Suite
4 years
We believe our experimental browser-powered scanning feature is now stable and suitable for serious use. If you haven’t already, please upgrade to Burp Suite Pro 2020.7, turn it on, and try it out. All feedback is welcome.
7
36
172
@Burp_Suite
Burp Suite
7 years
New in the BApp Store: JSON Web Token Attacker. Detects JSON crypto flaws: algorithm subst, Bleichenbacher MMA etc
1
116
173
@Burp_Suite
Burp Suite
5 years
Burp Suite Enterprise Edition 1.0.10beta released, with Jira integration and delta reports between recurring scans.
Tweet media one
4
64
171
@Burp_Suite
Burp Suite
5 years
Proceeds from the bug bounties won by the @Burp_Suite research team are donated to various worthy charities.
@YWTrust
Young Women's Trust
5 years
@Burp_Suite Thank you so much for your generous donation to Young Women's Trust 😊
0
1
4
3
21
167
@Burp_Suite
Burp Suite
5 years
We fixed this problem in Burp 2.0.15. It was indeed caused by a rendered web page requesting microphone access. We do always listen to our customers, just not in this way.
@Burp_Suite
Burp Suite
5 years
Burp Suite does not attempt to access the microphone. It’s possible this is Burp’s embedded browser rendering a response that requests microphone access. We’ll investigate.
13
49
236
3
24
168
@Burp_Suite
Burp Suite
5 years
HTTP request smuggling is a long-overlooked vulnerability class that is widespread in the modern web and is often critical. @Burp_Suite is currently the only web scanner that can report this vulnerability. Use Burp to find out if you're vulnerable.
Tweet media one
0
55
159
@Burp_Suite
Burp Suite
5 years
Burp Suite Pro 2.1.03 released, with new scan check for HTTP request smuggling vulnerabilities.
Tweet media one
3
62
161
@Burp_Suite
Burp Suite
4 years
We’d like your feedback. Please can you let us know your favourite @Burp_Suite extension for pen testing and why you like it?
42
29
156