Sunday, March 1, 2015

Burp Suite

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.  A limited free version is available.

http://portswigger.net/

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.