Burp Suite User Forum

Create new post

Penetration tests on standalone app using Burp

Garry | Last updated: Feb 07, 2018 05:35AM UTC

Hi , I am required to perform active PEN tests on standalone app using Burp. Need info on how to intercept the requests.. Can you please guide me on this ? Rds, Garry

Liam, PortSwigger Agent | Last updated: Feb 07, 2018 09:07AM UTC

We have a Support Center with tutorial based articles covering everything from installing and configuring our product to using it to detect all of the vulnerabilities in the OWASP top ten - https://support.portswigger.net/. You can learn bout Burp Proxy - https://support.portswigger.net/customer/portal/topics/720233-burp-proxy/articles. We also have extensive online documentation - https://portswigger.net/burp/help/. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.