Looking for our research? We've moved it to a dedicated page

New Burp Suite testing methodologies

Dafydd Stuttard | 07 May 2015 at 10:35 UTC

The Burp Suite Support Center has a new section covering Burp testing methodologies. These are aimed at people who are new to using Burp for web security testing, and contain step-by-step tutorials on common tasks, including:

There is also a guide to using Burp Suite to find all of the OWASP Top Ten vulnerabilities.

We will be adding many more methodology articles over the coming months to cover more testing areas and go into more detail on the above topics. If there is a particular subject that you would like to see covered, please let us know.