freebsd-ports/security/burpsuite/pkg-descr
2014-05-14 09:18:58 +00:00

6 lines
341 B
Text

Burp Suite is an integrated platform for performing security testing of web
applications. Its various tools work seamlessly together to support the entire
testing process, from initial mapping and analysis of an application's attack
surface, through to finding and exploiting security vulnerabilities.
WWW: http://www.portswigger.net/burp/