Top 25 support articles for Burp Suite desktop editions
- Scanning websites
- Penetration testing workflow
- Using Burp Intruder
- Using Burp Repeater
- Launching Burp Suite from the command line
- Generate CSRF PoC
- Reporting scan results
- Burp extensions
- Burp Collaborator client
- Crawling
- Burp tools
- REST API
- Using Burp Scanner
- Using Burp to Test a REST API
- How to install an Extension in Burp Suite
- Burp Suite Options: Upstream Proxy Servers
- Burp Suite Display Settings
- Configuring a Burp Intruder Attack
- Configuring Burp's Session Handling rules
- Using Burp's Invisible Proxy Settings to Test a Non-Proxy-Aware Thick Client Application
- Configuring NTLM with Burp Suite
- Using Burp Collaborator Client
- Using Burp to Enumerate a REST API
- Using Burp Proxy
- Using Burp's Session Handling Rules with anti-CSRF Tokens
- Common Uses for Burp Intruder