Loading...
Saturday, June 15, 2013

Burp Suite Professional v1.5.12 released

PortSwigger announced the Burp Suite Professional v1.5.12 release with various enhancements and bug fixes. Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. From new version, pentester is able to define Proxy interception rules based on the listener port number and also to define processing rules to systematically derive one payload from another.

Burp Suite

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.
Burp Suite contains the following key components:
  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • Repeater tool, for manipulating and resending individual requests.
  • Sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.
Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

Burp Suite Professional - Release Notes Wednesday, June 12, 2013 v1.5.12

This release contains various enhancements and bugfixes:
  • There is a new payload type in Intruder, which copies the value of the current payload at another payload position. You can also define processing rules to systematically derive one payload from another, rather than copying its literal value. This function is useful in cases where you need to submit the same payload in two locations, or where one parameter is derived from (e.g. a hash of) the parameter that you need to test.
  • You can define Proxy interception rules based on the listener port number, so you can e.g. prevent interception of all messages on a specific listener.
  • The IResponseInfo interface has two new methods: getStatedMimeType() andgetInferredMimeType().
  • The memory overhead of saving and restoring state, and performing search operations, is reduced.
  • The Scanner no longer prompts the user for confirmation when an extension programmatically initiates a scan of an out-of-scope item.
  • The problem with superfluous whitespace characters appearing when text is copied from the Scanner advisory panel into another application has been resolved.
  • The CSRF PoC generator now properly escapes tag brackets when using the XHR method, to prevent any closing script tags that are required within the generated request message from breaking the PoC script.
  • Parameter matching between macro items now tolerates URL-encoding of parameter names when performing matching.
  • A bug where certain nonprinting characters were corrupted when loading Intruder payloads from a file has been resolved.
MD5: 2f0d5560ba63c02748b6cad2542a12e7
SHA256: 266c0c5eb5837f8fac32ce5343278a181f191e72b36c619d557ed351c7d5aad9


Source-

Screenshot -

0 comments:

Post a Comment

 
TOP