Loading...
Friday, October 5, 2012

Burp Suite v1.5rc2 released

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.
Burp Suite contains the following key components:
  • An intercepting proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware spider, for crawling content and functionality.
  • An advanced web application scanner, for automating the detection of numerous types of vulnerability.
  • An intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • repeater tool, for manipulating and resending individual requests.
  • sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.
Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.
Burp Suite v1.5rc2 released Friday, October 5, 2012
This release fixes a number of minor bugs.
The Burp Repeater UI has been modified to conserve screen space. The previous fields for host / port / protocol have been removed, since these details are automatically populated when a request is sent to Repeater, and typically do not need to be modified. The details of the target server for the current request are still displayed, and you can change these details by clicking on the target server label, to open a dialog.

Burp's memory handling has been further refined, particularly when actively scanning, to reduce the overall memory footprint and improve Burp's resilience in low memory conditions.
MD5: 913317eaee1a19eac9df47c23f08b179
SHA256: 4f119e3c841fa62c6fff4bbe03c424ffa581838222f567852ad8f4acaf623012


Download from here
Source -
http://portswigger.net/http://releases.portswigger.net/2012/10/v15rc2.html

0 comments:

Post a Comment

 
TOP