🍡Introduction

Burp Suite is a web application vulnerability scanner.

Throughout this exercise, I connected to TryHackMe using OpenVPN from my Kali Linux VM.

Last updated