Home

The security/burpsuite port

burpsuite-2.1.04p0 – tool for testing security of web applications (cvsweb github mirror)

Description

Burp Suite is an integrated platform for performing security testing of
web applications. Its various tools work seamlessly together to support
the entire testing process, from initial mapping and analysis of an
application's attack surface, through to finding and exploiting security
vulnerabilities.

Burp gives you full control, letting you combine advanced manual
techniques with state-of-the-art automation, to make your work faster,
more effective, and more fun.
WWW: https://portswigger.net/burp/

Maintainer

The OpenBSD ports mailing-list

Distribution forbidden on ftp

https://portswigger.net/burp/eula/community

Only for arches

aarch64 amd64 i386 sparc64

Categories

java security

Run dependencies

Files

Search