Web Application Security, Testing, & Scanning - PortSwigger | Website analytics by TrustRadar
Blurry colored background
portswigger.net Web Security Application Security Penetration Testing Tools

Web Application Security, Testing, & Scanning - PortSwigger

PortSwigger offers tools for web application security, testing, & scanning. Choose from a range of security tools, & identify the very latest vulnerabilities.

PortSwigger is the home of Burp Suite, the leading toolkit for web application security testing. It provides a comprehensive solution for security testing of web applications, from the initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Unique Visits

1350000

45000 / day

Total Views

1500000

50000 / day

Visit Duration, avg.

00:05:30

3.2 page per visit

Bounce Rate

40%

  • Domain Rating

  • Domain Authority

  • Citation Level

Founded in

2004

Supported Languages

English, etc

Website Key Features

Burp Suite

An integrated platform for performing security testing of web applications. It has various tools that work seamlessly together to support the entire testing process.

Scanner

Automated tool for discovering vulnerabilities in web applications. It is designed to be used by security professionals and can find a wide range of vulnerabilities.

Intruder

A powerful tool for automating customized attacks against web applications. It can be used for a variety of tasks, from fuzzing to brute-forcing login pages.

Repeater

A tool for manually manipulating and reissuing individual HTTP requests, and analyzing the application's responses. It is useful for testing and exploiting vulnerabilities.

Sequencer

A tool for analyzing the quality of randomness in an application's session tokens or other important data items that are intended to be unpredictable.

Decoder

A simple tool for transforming encoded data into its canonical form, or for transforming raw data into various encoded and hashed forms. It is capable of intelligently recognizing several encoding formats.

Comparer

A tool for performing a visual comparison of any two items of data. It is useful for spotting the differences between responses or other data.

Extender

Allows you to extend the functionality of Burp Suite by adding your own extensions. Extensions can be written in Java, Python, or Ruby.

Collaborator

A network service that Burp Suite uses to help discover vulnerabilities that are triggered asynchronously or out-of-band.

Additional information

Company

PortSwigger Ltd.

Founder

Dafydd Stuttard

Headquarters

United Kingdom

Products

Burp Suite Professional, Burp Suite Community Edition, Burp Suite Enterprise Edition

Website

https://portswigger.net

Social Media

Twitter: @PortSwigger, LinkedIn: PortSwigger

HTTP headers

Security headers report is a very important part of user data protection. Learn more about http headers for portswigger.net