luke

Hey Hackers: We’ve got your free Burp Suite Professional license right here

Hey Hackers: We’ve got your free Burp Suite Professional license right here

Listen up new and aspiring hackers, we’ve teamed up with our friends at PortSwigger to offer free 90-day licenses for Burp Suite Professional. 

Burp Suite and Hackerone

 

Burp Suite is the premier offensive hacking solution, and now when new hackers reach at least a 500 reputation on HackerOne and have a positive signal, they are eligible for 3-months free of Burp Suite Professional.

Dafydd Stuttard, PortSwigger founder and author of the Web Application Hacker’s Handbook had this to say about how HackerOne and Burp Suite are a perfect match, "HackerOne has been a great partner for PortSwigger. With the amazing community of hackers on HackerOne (some who even hunt for bugs in Burp through our bug bounty program), we wanted to offer something special for new and aspiring talent coming up the ranks. We couldn't be more excited to announce this partnership and look forward to seeing what amazing things will be done. We're all about making the internet safer and empowering researchers, and this is one big way we're going about that."

With Burp Suite, you can scan for vulnerabilities, intercept browser traffic, automate custom attacks, and more. Pro takes it all to 11.

“Burp Suite Professional is by far my favorite hacking tool,” said our VP Hacker Success Justin Calmus. “I’m so thrilled to have the PortSwigger team partner with us on this offer, empowering our new and aspiring hackers to be incredibly successful. It’s a huge win for everyone.”

It’s clear that many hackers love Burp and HackerOne:

“Burp Suite is pretty much all I use.” - Mark Litchfield 

“It’s the best tool out there, simply put. I use it all the time.” - Arne Swinnen 

“To be effective as a bug hunter, you need the right tools to optimize and backup your vulnerability research. Using Burp Suite means contributing to a quality approach, from research to reporting of your finds on HackerOne.” - Baptiste Moine

“I have reported many vulnerabilities on HackerOne, most of them were found with the help of Burp Suite.” - Shawar Khan

“Burp Suite has helped me to find many bugs. The Proxy and Repeater are key features and I really like the new Collaborator Client the DNS resolution is awesome! Definitely, an important tool when doing Bug bounty programs at HackerOne platform.” - Francisco Correa

You can check out all the details including an FAQ.    

Happy hacking!

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook