Burp Suite

Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by a company named Portswigger who make freely available a Web Security Academy which has a range of lessons on penetration testing.

Similar Tools

REST API client library for .NET
Making API testing more scalable and insight-driven for CI/CD, API-first and microservices success
Design, debug, and test APIs locally or in the cloud
Selenium automates browsers. That's it! What you do with that power is entirely up to you.
Design, debug, and test APIs locally or in the cloud
Browser and Mobile Automation Test Framework for Node.js