Burp Suite's Avatar

Burp Suite

@burpsuite.bsky.social

Burp Suite is the leading software for web security testing.

1,907 Followers  |  2 Following  |  68 Posts  |  Joined: 03.08.2023  |  2.263

Latest posts by burpsuite.bsky.social on Bluesky

Video thumbnail

Think you’ve seen every OS command injection trick?
Think again, read our latest blog post!
Link in the commentsπŸ‘‡

30.04.2025 12:44 β€” πŸ‘ 27    πŸ” 9    πŸ’¬ 1    πŸ“Œ 1
Video thumbnail

Get AI-powered, security-focused insights, directly in Burp Repeater with Explainer. ✨

#BurpAI #Explainer

24.04.2025 12:33 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Join the PortSwigger Discord Server! A place where security professionals, hobbyists, and passionate Burp users can hang out, chat, and collaborate. | 9192 members

Get the inside scoop on Burp AI.

This April, we’re celebrating the launch of Burp AI with exclusive live events on the PortSwigger Discord, including sessions with world-renowned experts @albinowax.bsky.social and @garethheyes.co.uk

Join the Portswigger Discord πŸ‘‰ discord.com/invite/ports...

31.03.2025 14:04 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Professional / Community 2025.2.3 This release introduces Burp AI, a powerful set of AI features designed to enhance your security testing workflow. We've also added a Bambda library for storing and reusing Bambdas, plus a ready-to-us

To celebrate the arrival of Burp AI, we’re giving all Burp Suite Professional users 10,000 free AI credits! πŸ₯³

Update to 2025.2.3 today to get started: portswigger.net/burp/release...

31.03.2025 14:04 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0
Preview
Welcome to the next generation of Burp Suite: elevate your testing with Burp AI At PortSwigger, we believe AI has the power to transform penetration testing - not by replacing human testers, but by augmenting them. With the release of Burp Suite Professional 2025.2, we’re introdu

Read more about these brand new AI features, along with how to enable and disable them, here. πŸ‘‰ portswigger.net/blog/welcome...

31.03.2025 14:04 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

Build your own AI tools πŸ› οΈ

Use the Montoya API to create AI-enhanced Burp extensions - no external integration needed.

31.03.2025 14:04 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

Smarter false positive reduction 🎯

AI-powered accuracy for tricky access control issues.

31.03.2025 14:04 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

AI-generated login sequences πŸ”

No more browser dance. Let burp AI generate recorded logins for you.

31.03.2025 14:04 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

Explainer πŸ’‘

Instantly understand unfamiliar tech from a security perspective, right inside Burp.

31.03.2025 14:04 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

Explore Issue πŸ”Ž

Use AI to automate follow-up analysis of vulnerabilities identified by Burp Scanner, just like a pentester would.

31.03.2025 14:04 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

Burp AI is here ✨

We believe AI has the power to transform pentesting - not by replacing human testers, but by augmenting them.

Burp AI, a set of powerful features designed to enhance your testing workflow, reduce noise, and give you deeper insight into vulnerabilities is now available. 🧡

#BurpAI

31.03.2025 14:04 β€” πŸ‘ 4    πŸ” 2    πŸ’¬ 1    πŸ“Œ 1
Post image

Burp AI sneak peek: introducing Explore Issue... πŸ‘€

Turn Burp into your personal pentesting assistant, automating follow-up on scanner-identified vulnerabilities to save time, reduce blind spots, and uncover deeper insights.

#BurpAI #BurpSuiteProfessional #sneakpeek

20.03.2025 15:17 β€” πŸ‘ 4    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

Are you ready for another Burp AI sneak peek? πŸ‘€

Introducing False Positive Reduction - Access Control.

#BurpAI

14.03.2025 13:43 β€” πŸ‘ 4    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Video thumbnail

Incoming Burp AI sneak peek πŸ€«πŸ‘€

Next up, we have AI-generated recorded login sequences…

#BurpAI #BurpSuite

06.03.2025 15:08 β€” πŸ‘ 5    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Video thumbnail

As promised, here's the first sneak peek into our new AI-powered features coming to Burp Suite Professional next month... πŸ‘€ 🀫

First up, we have Explain This.

#BurpAI #BurpSuite

28.02.2025 08:53 β€” πŸ‘ 8    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
AI HTTP Analyzer Use AI to analyze HTTP requests and responses for potential security vulnerabilities like SQL injection, XSS, CSRF and more.

Check out AI HTTP Analyzer πŸ‘‡

portswigger.net/bappstore/36...

26.02.2025 09:47 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

With this new BApp, you can leverage AI to analyze HTTP requests & responses for security vulnerabilities like SQLi, XSS, CSRF, and more.

πŸ” Get instant, focused security insights.
⚑️ Identify vulnerabilities with AI-driven precision.
πŸ“Œ See PoCs, payloads & exploitation steps.

26.02.2025 09:47 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

New AI-powered BApp just landed - AI HTTP Analyzer from Alpernae πŸš€

AI HTTP Analyzer is our first community-written extension using the new Montoya AI API.

#BurpAI #Extensibility

26.02.2025 09:47 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0
Preview
Join the PortSwigger Discord Server! A place where security professionals, hobbyists, and passionate Burp users can hang out, chat, and collaborate. | 7824 members

Join us on the PortSwigger Discord on March 4 at 11am ET (4pm GMT) for an exclusive walkthrough!

Register here πŸ‘‰ discord.gg/dQRyrC9n?eve...

25.02.2025 09:47 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Video thumbnail

Did you know, with the new Bambda Library, you can save your favorite Bambdas? πŸ’Ύ

#BurpTopTip #BambdaLibrary #extensibility

25.02.2025 09:47 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Preview
Join the PortSwigger Discord Server! A place where security professionals, hobbyists, and passionate Burp users can hang out, chat, and collaborate. | 7793 members

Introducing the Bambda Library!

Join us on March 4 at 4pm GMT (11am ET) on Discord for an exclusive walkthrough of the Bambda library.

πŸ’Ύ Save and re-use your favorite Bambdas

πŸš€ Get started quicker with built in templates

πŸ“‚ Keep Bambdas organized

Register here πŸ‘‰ discord.gg/dQRyrC9n?eve...

24.02.2025 14:54 β€” πŸ‘ 4    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image

Coming soon to the latest stable version... #Montoya #SneakPeek #BurpAI

20.02.2025 11:10 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Why it's time for AppSec to embrace AI: How PortSwigger is leading the charge AI has the power to transform penetration testing by augmenting your human knowledge and expertise.

Interested in learning more about why we're introducing AI into Burp Suite and what our plans are for future development?

Check out this blog post from Burp Suite creator,
@dafyddstuttard.bsky.social. πŸ‘‰ portswigger.net/blog/why-its...

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
The future of security testing: harness AI-Powered Extensibility in BurpΒ πŸš€ Our commitment to innovation At PortSwigger, we're always striving to push the boundaries of what's possible in application security, with a world-leading Research team dedicated to pioneering new hac

Read more about AI-powered extensibility in Burp πŸ‘‰ portswigger.net/blog/the-fut...

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

This week, we’ll be spotlighting new AI-enhanced extensions in Burp Suite to help you harness the true power of this new extensibility.

Watch this space! πŸ‘€

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

This allows you to focus on developing your own tailored testing solution rather than managing complex AI infrastructures, while having confidence that none of your data is being used for training purposes.

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

By using the purpose-built Montoya API, you can seamlessly integrate AI capabilities with minimal overhead, while ensuring all of your interactions with AI all remain within PortSwigger’s trust boundary.

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

AI-powered extensibility opens up new possibilities for solving challenges that were previously difficult with traditional code alone.

Now, you can leverage AI to enhance security testing, automate tedious tasks, and gain deeper insights into web application vulnerabilities.

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

As a pentester, it's vital to be able to customize your tooling for your workflow.

Burp Suite has long been known for its unmatched extensibility, and, now, we’ve taken that extensibility to the next level.

Introducing AI-powered extensions within Burp Suite Professional! ✨

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

AI-powered extensibility in Burp πŸ› οΈ #BurpAI

19.02.2025 11:21 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

@burpsuite is following 2 prominent accounts