Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

ProfessionalCommunity Edition

What's next?

  • Last updated: March 1, 2024

  • Read time: 1 Minute

Congratulations! You're already well on your way to mastering Burp Suite. You now know how to:

  • Intercept and modify HTTP traffic with Burp Proxy.
  • Set the target scope to focus your work on interesting content.
  • Probe for vulnerabilities by reissuing requests with Burp Repeater.
  • Run automated vulnerability scans and generate reports with Burp Scanner.
  • Use the Web Security Academy to hone your skills.

But that's just scratching the surface of everything Burp Suite has to offer. Now that you're familiar with the basics, why not check out the video below for a quick tour of some of the other features?

Was this article helpful?