Looking for our research? We've moved it to a dedicated page

Archive - 2022

Browser powered scanning 2.0 15 December 2022 at 14:30 UTC New Burp Suite API: we want your feedback! 08 December 2022 at 10:45 UTC The Burp challenge 30 November 2022 at 09:35 UTC Free: Dastardly from Burp Suite 27 October 2022 at 13:03 UTC Meet PortSwigger's first women in tech scholars 26 October 2022 at 12:43 UTC Burp Suite price increases 31 August 2022 at 07:47 UTC Burp Suite certification: a year in review 27 July 2022 at 08:56 UTC Burp Suite roadmap update: July 2022 21 July 2022 at 13:45 UTC PortSwigginar - 13 July 15 July 2022 at 11:32 UTC New Repeater features to help you test more efficiently 05 July 2022 at 08:39 UTC PortSwigginar - 22 June 27 June 2022 at 14:44 UTC Finding client-side prototype pollution with DOM Invader 20 June 2022 at 12:37 UTC How to see the impact installing BApps might have on Burp Suite 16 June 2022 at 13:50 UTC Launching the PortSwigginar 09 June 2022 at 23:00 UTC Gin and Juice Shop: put your scanner to the test 16 May 2022 at 13:44 UTC Confused by agents? We've cleaned up our jargon ... 27 April 2022 at 14:47 UTC Burp Suite Enterprise Edition: config tips for scanning success 27 April 2022 at 14:01 UTC Burp Scanner can now crawl static sites between 6x - 9x faster 06 April 2022 at 10:43 UTC Burp Suite Enterprise Edition Kubernetes deployment and auto-scaling 05 April 2022 at 14:59 UTC Passive-aggressive scan checks 01 April 2022 at 08:00 UTC Introducing the mystery lab challenge 11 March 2022 at 14:30 UTC A modern, elastic design for Burp Collaborator server 21 January 2022 at 14:40 UTC Burp Suite roadmap for 2022 13 January 2022 at 15:45 UTC