الجمعة، 11 سبتمبر 2015

New Alliance for Burp and Faraday

From our experience we have found Burp to be one of the most useful tools on the market today and is an integral part of many pentesters' tool sets. With that in mind we are super excited to announce a new alliance with Burp (PortSwigger) in which are going to offer a pack for both Burp and Faraday.


Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

With this pack, customers will receive a 15% discount of the listed price for both products (Burp and Faraday). This discount also is available for any users or companies already using one of the products and want to start using the other. For more information, ping us at sales@infobytesec.com.

ليست هناك تعليقات:

إرسال تعليق