Everything you care about in one place

Follow feeds: blogs, news, RSS and more. An effortless way to read and digest content of your choice.

Get Feeder

portswigger.net

PortSwigger Web Security Blog

Get the latest updates from PortSwigger Web Security Blog directly as they happen.

Follow now 170 followers

Latest posts

Last updated 5 days ago

Introducing DAST scanning in the Cloud, with Burp Suite Enterprise Edition

5 days ago

We’re excited to announce that Burp Suite Enterprise Edition is now available...

What's new with BChecks?

3 months ago

Earlier this year, we released BChecks, a powerful yet simple scripting language...

Introducing custom scan checks to Burp Suite Enterprise Edition

3 months ago

BChecks, in a nutshell, are easy to use custom-created scan checks that...

The future of Bambdas

4 months ago

Bambdas, a unique new way to customize Burp Suite on the fly...

Introducing Bambdas

5 months ago

You've might have heard of Lambdas. But have you heard of Bambdas...

DOM Invader and the case of direct eval vs indirect eval

7 months ago

What is DOM Invader? DOM Invader is a browser extension that makes...

New learning paths, from the Web Security Academy

7 months ago

When you're starting out in the world of web security, it can...

Supporting Sprocket Security's offensive security testing with BChecks, from Burp Suite

8 months ago

The US-based organization Sprocket Security provides continuous penetration testing services to customers...

New techniques and tools for web race conditions

9 months ago

For too long, web race-condition attacks have focused on a tiny handful...

The top 10 community-created BChecks, so far ...

9 months ago

We recently launched BChecks, scripted scan checks that allow you to create...

Implementing Tic Tac Toe with 170mb of HTML - no JS or CSS

9 months ago

I love it when Chrome releases a new feature, I especially like...

Burp Suite roadmap update: July 2023

9 months ago

Check out our roadmap for Burp Suite and find out what exciting...