Burp Suite

Burp Suite is a web application security testing tool. It can be used to test for vulnerabilities in web applications. Burp Suite can be used to launch attacks such as SQL injection and cross-site scripting.

 

Learn How to Use Burp Suite for Web Application Security Testing