Looking for our research? We've moved it to a dedicated page

Archive - 2023

The future of Bambdas 14 December 2023 at 10:13 UTC Introducing Bambdas 14 November 2023 at 08:27 UTC DOM Invader and the case of direct eval vs indirect eval 25 September 2023 at 14:00 UTC New learning paths, from the Web Security Academy 13 September 2023 at 10:36 UTC Supporting Sprocket Security's offensive security testing with BChecks, from Burp Suite 06 September 2023 at 17:55 UTC New techniques and tools for web race conditions 10 August 2023 at 06:56 UTC The top 10 community-created BChecks, so far ... 24 July 2023 at 14:09 UTC Implementing Tic Tac Toe with 170mb of HTML - no JS or CSS 21 July 2023 at 14:00 UTC Burp Suite roadmap update: July 2023 17 July 2023 at 14:26 UTC Find GraphQL API vulnerabilities, with Burp Suite Professional 04 July 2023 at 13:00 UTC We want to check out your BChecks ... 03 July 2023 at 14:54 UTC BChecks: Houston, we have a solution! 29 June 2023 at 12:46 UTC Keep it simple, Scanner 20 June 2023 at 14:02 UTC New: Burp Suite Enterprise Edition Pay as you scan pricing 25 April 2023 at 14:06 UTC New: Burp Suite Enterprise Edition Unlimited pricing 30 March 2023 at 13:17 UTC Burp Suite Enterprise Edition Power Tools: Unleashing the power to the command line, Python, and more 21 March 2023 at 14:30 UTC Server-Side Prototype Pollution Scanner 13 March 2023 at 15:00 UTC Burp Suite roadmap update: January 2023 27 January 2023 at 14:48 UTC Packetlabs Ltd delivers advanced testing capabilities with Burp Suite Certified Practitioners 27 January 2023 at 11:11 UTC