Saturday, April 27, 2024

Burp Suite 2021.9 Released – What’s New !!

PortSwigger has recently released a new version of Burp Suite 2021.9 for Professional and Community users with various bug fixes and improvements.

Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s a complete set of tools for web application pentesters. This security tool is developed and maintained by PortSwigger, and it’s written in Java that allows security testing of web applications.

It contains various internal tools of following:-

  • Proxy
  • Target
  • Scanner
  • Spider
  • Intruder
  • Repeater
  • Collaborator client
  • Clickbandit
  • Sequencer
  • Decoder
  • Extender
  • Comparer

Improvement in Burp Suite 2021.9

PortSwigger has applied several improvements in this new version of Burp Suite 2021.9, especially Burp Intruder and Burp Scanner.

This new version let users allow to perform manual testing of the hidden HTTP/2 attack surface, which means users can send a HTTP/2 requests from Burp Repeater even if the server doesn’t explicitly advertise HTTP/2 support via ALPN.

In order to use this feature, Allow HTTP/2 ALPN override option from the Repeater menu then switch the protocol to HTTP/2 from the Inspector panel. Portswigger says.

Burp Intruder improvements

There are several improvements in the Burp Intruder through which users can eliminate duplicate entries when sending the payload to the target.

When using the Grep – Match or Grep – Payloads options, the results table now contains a column displaying the number of matches found in the response rather than just a checkbox.

New option for setting the delay between requests to an incremental value in the resource pool configuration.

New payloads

PortSwigger Also added new payloads to improve the scan check for server-side template injection to detect vulnerabilities.

Also, In Audit asynchronous traffic in Burp Scanner improved the way the crawler interacts with forms on a page to better support modern single-page applications.

“Burp Scanner can now handle iframes, multi-selects, scrolling elements, and SVG elements in recorded login sequences. We have also improved reliability of recorded logins by changing the way we locate and interact with elements on the page.” Burp Suite Said.

The release is available for both the Professional and Community editions, users are recommended to update with the latest version Burp Suite 2021.9. You can download it from here.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication.To...

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for...

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers,...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles