Burp Suite
@Burp_Suite
Followers
133K
Following
130
Media
446
Statuses
7K
Burp Suite is the leading software for web security testing.
Joined November 2013
Want to report a scanner finding, but feel like writing it up is too tedious? 😔 Install the ReportLM extension and get Burp AI to do it for you! 👇
4
15
98
Tip: to get more success finding those SSRF vulnerabilities, you can configure your own Collaborator instance and use it inside Burp! Here's a full guide on how to do it ⬇️ https://t.co/jDqltEzQL5
0
16
113
Launching The Hab by @hapilabs_ai, a content hub for research, reflections, and real talk about cybersecurity. ✍ 1 Blog / month commitment 🎯 Fun, authentic, slightly unhinged 🤖 No AI slop, guaranteed First up: "Hacking with Burp AI in the Chesspocalypse" I explore our place
2
3
6
Using the Hackvertor extension, but looking for a quick and convenient way to make your own custom tags? Just ask Burp AI! Zero coding knowledge needed 😉
2
10
79
What's your favorite Burp AI-powered extension? Comment below 👇
4
1
39
Haven't updated Burp Suite in a while? Here's a short summary of what's new in versions 2025.10 and 2025.10.1 - Updated default HTTP history filter to include less irrelevant requests - Made the site map more readable, with HTTP methods color-coded - Simpler data export from
portswigger.net
0
4
47
Not sure about subscribing to Burp Suite Professional yet? Get a 30-day trial for free and find out hands-on why Burp Suite Professional is the best tool for the job 👇 https://t.co/Ht38hV0SUW
3
6
57
“At Microsoft, Burp Suite is what you use. It’s not up for consideration.” Read the full testimonial on why Microsoft chose Burp Suite here: https://t.co/R30xjvRT12
0
0
4
The PortSwigger team are out in full force (and full orange) at OWASP AppSec Global US today - come say hi at booth S3! We’re armed with tons of swag, and we’re raffling off AirPods Max 🎧 to anyone who attends a Burp Suite DAST demo! #AppSecDC #OWASP #AppSecGlobalUS
4
8
98
Burp AI 🤝 Burp Intruder Generate and run Intruder attacks just by prompting Burp AI. It will make a quick list of payloads that you can run straight away or fine tune through Intruder.
1
25
154
We have been loving watching folks make videos of their Burp AI use cases! There are loads of interesting use cases that we didn't even think of.
0
0
6
Heading to OWASP AppSec DC this week? Make sure to stop by booth S3. 🇺🇸 ✅ Live demos of Burp Suite DAST ✅ Exclusive swag pictured here ✅ A chance to win a brand-new pair of orange AirPods Max And yes – Burp Suite creator @DafyddStuttard be there too! Come chat with our
0
3
29
We got really sick of making Clickjacking PoCs... It's so tedious... Framing the page, lining up the buttons.. Sooo we got Burp AI to do it for us 🎉 get a working HTML page right from your Repeater tab!
3
17
105
It’s time you can stop asking: “Where is this error message coming from?!”. 🤷♂️ Use the Burp AI ‘Explainer’ feature on error messages to get an explanation of what it means and where it could be originating from.
4
2
61
Generating CSRF PoCs is a bit tricky... Not anymore! CSRF PoC generation could not be easier with Burp AI: just prompt it through repeater and receive a ready-to-go CSRF payload in no time!
1
6
88
Ekoparty day one, and we're sponsoring both @BugBountyArg and @BugBountyGirlsC 🇦🇷 👾 PortSwigger Research's @tincho_508 shared, 'Don’t get hacked while you hack: detecting prompt injection in the wild', and it's been great meeting the Burp community. We’ve got yerba mate
2
3
42
We’re heading to OWASP Global AppSec DC on November 6–7 🇺🇸 We’ll be running live demos of Burp Suite DAST, showing how it helps you scale your security program, all within the same Burp Suite ecosystem you're already using. Stop by booth S3, grab some swag, and see Burp Suite
0
2
8
Been stuck on this one lab you can’t solve? Maybe Burp AI can help! Here’s an example of how you can detect a SQL Injection vulnerability and gain valuable insight using Burp Suite’s powerful AI.
4
21
132
Yeeeeah you could manually figure out a payload for DOM XSS... or you could just ask Burp AI to do it for you.
1
18
173