Intro to Burp Suite

May 25, 2021

Burp Suite is one of the most popular tools in a hacker's toolkit. From security researchers to bug bounty hunters, Burp is used by information security professionals to identify vulnerabilities and verify attack vectors affecting web applications. Most people are familiar with Burp Suite's interception and replay capabilities, but this is just the tip of the iceberg. Join us as we do a deep-dive into one of the most powerful and versatile web application security tool.