From curiosity to critical impact:
A pentester's perspective on Burp AI
Cristi Vlad, a penetration tester and bug bounty hunter based in Romania, has spent the last seven years honing his craft. Originally trained as a civil engineer, he made a career pivot after discovering the thrill of hacking through platforms like VulnHub, HackTheBox, and of course, the Web Security Academy . Today, he runs his own consultancy, delivering high-impact pentests for clients around the globe.
Like any experienced pentester, Cristi has long relied on Burp Suite Professiona l as his go-to tool for web app and API security testing. Recently, he started using Burp AI to enhance his workflow, and the results have been transformative. Rather than automating his work or replacing his expertise, Burp AI has become a true collaborative assistant, helping Cristi think more broadly, work more efficiently, and even helping him discover critical security vulnerabilities.
Hands-on at heart
"I obviously conduct my pentests according to the OWASP framework or whatever my client's requirements are," he explains, "I'm at the point now where I have an intuitive feeling about where I need to focus my time. That only comes from 'doing reps', so to speak."
"In Burp itself, I spend most of my time between the Proxy history and Repeater, tampering with different inputs to see how the app responds. If I see something and think it might be exploitable, I like to just test it out on the spot."
But this presents a familiar challenge. With so many potential leads to follow in a narrow time frame, comprehensively testing complex modern apps is increasingly unfeasible through manual methods alone.
Discovering Burp AI
Skeptical but curious, he decided to trial the Explore issue feature on a real engagement. It wasn’t long before it paid off.
During a routine scan, Burp flagged a potential Host-header injection vulnerability, so Cristi let Burp AI explore the issue further. While the AI was running its analysis, he manually sent the request to Repeater and began his own investigation, modifying headers and observing responses.
At the same time, his scan identified a potential username enumeration issue in a password reset flow. Cristi's experience and intuition allowed him to quickly connect the dots: he combined insights from the AI investigation with his manual findings.
This wasn’t just a minor bug. It was a vulnerability that, in a bug bounty program, could have earned Cristi a substantial payout. While he's quick to note that AI didn’t find the issue on its own, he credits it with helping him reach the conclusion faster and more confidently.
"AI helped me think outside my normal methodology," he says, "It brought things to my attention I might have missed."
Collaboration, not automation
This philosophy aligns perfectly with PortSwigger’s vision for AI . As Dafydd Stuttard, Burp Suite’s creator, puts it: "This isn’t a revolution that eliminates pentesters; it’s an evolution that empowers them." Burp AI doesn’t automate you out of the loop; it gives you more bandwidth to do what you’re best at.
More bandwidth, better focus
-
Maintain full control over his pentest, while offloading background tasks to AI. -
Stay focused on the highest-value activities that required his human expertise, letting Burp AI pick up the slack and follow other leads on his behalf. -
Expand his situational awareness , leading to a critical vulnerability that might otherwise have been missed.
Cristi's experience highlights PortSwigger's vision for Burp AI: augmenting professional testers, not replacing them. Like power tools for carpenters, Burp AI is designed to let skilled security researchers do more, think faster, and achieve greater results, while keeping the human expert firmly in the driver's seat.
Addressing the skeptics
"I don't think the technology is capable of fully automating pentesting yet, but it has huge potential."
Some simply dismiss AI features as gimmicks outright, insisting their own knowledge and experience are already vastly superior to anything AI is capable of. But Cristi encourages them to try Burp AI with an open mind.
"When you have a fixed methodology or a workflow, the human tendency is to stick to it because it's comfortable. But I think that's to your own detriment," he explains, "I think as these features mature, they'll help people break that cycle and think a bit more outside of their comfort zone."
No more near misses
Burp AI's unique advantages
Privacy and trust
"PortSwigger has zero-retention agreements with all of the model providers, so I'm not concerned about that side of things. And besides, you're constantly interacting with sensitive data and functionality during a pentest, regardless of whether you're using AI features or not. Being mindful about what you're doing and what the implications might be is just part of being a pentester; it's not a new issue that's been introduced by AI specifically."
Experience Burp AI for yourself
Every Burp Suite Professional user gets 10,000 free AI credits to experiment with. No gimmicks. No nonsense. Just practical, privacy-respecting assistance that fits seamlessly into your existing workflow.
Upgrade to the latest version of Burp Suite Professional and start exploring with Burp AI today.