Kali Linux Burp Suite Tutorial - LinuxConfig.org

When it comes to testing the security of web applications, you'd have a hard time finding a set of tools better than Burp Suite from Portswigger web security. It allows you to intercept and monitor web traffic along with detailed information about the requests and responses to and from a server.
This is a companion discussion topic for the original entry at https://linuxconfig.org/kali-linux-burp-suite-tutorial