Thursday, January 2, 2025
HomeBug BountyBurp Suite Version 2.1.02 Released - Added Support for WebSockets in Burp...

Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater

Published on

SIEM as a Service

Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to discover vulnerabilities. PortSwigger Security Burp Suite 2.1.02 with WebSockets in Burp Repeater.

The Burp scanner is one of the widely used tools to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.

Burp Scanner is composed by industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

- Advertisement - SIEM as a Service

Burp Suite 2.1.02

PortSwigger now includes support for WebSockets in Burp Repeater with Burp Suite 2.1.02, which gives you full manual control over WebSocket negotiation request.

The WebSockets provides full-duplex communication, it provides two-way communication between the server and clients, this means both the parties can exchange data at the same time.

By having the support for WebSockets in Burp Repeater let you perform the following capabilities, reads Portswigger blog post.

  • Attach to an existing WebSocket that is currently open.
  • Reconnect to a WebSocket that has closed.
  • Clone a WebSocket.
  • Manually configure a new WebSocket connection.

Along with WebSocket support, the Burp Suite 2.1.02 comes with some minor enhancements

  • When creating a new project on disk, Burp will now automatically suggest a project filename, based on the project name and a timestamp.
  • When loading a configuration file for project or user options, Burp now warns if the file doesn’t contain any options of the relevant type.
  • Various minor bugs have been fixed.

Also, Check fully hands-on Burp Suite course that helps you to utilize the Burp Suite in your work promptly.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

US Army Soldier Arrested for Allegedly Selling Customer Call Records From AT&T & Verizon

A 20-year-old U.S. Army soldier, Cameron John Wagenius, has been arrested and indicted by...

D-Link Warns of Botnets Exploiting End-of-Life Routers

D-Link warned users of several legacy router models about known vulnerabilities actively exploited by...

DrayTek Devices Vulnerability Let Attackers Arbitrary Commands Remotely

The DrayTek Gateway devices, more specifically the Vigor2960 and Vigor300B models, are susceptible to...

New Stealthy Malware Leveraging SSH Over TOR Attacking Ukrainian Military

Researchers recently discovered a malicious campaign targeting Ukrainian military personnel through fake "Army+" application...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

McDonald’s Delivery App Bug Let Customers Orders For Just $0.01

McDonald's India (West & South) / Hardcastle Restaurants Pvt. Ltd. operates a custom McDelivery...

PentestGPT – A ChatGPT Powered Automated Penetration Testing Tool

GBHackers come across a new ChatGPT-powered Penetration testing Tool called "PentestGPT" that helps penetration...

HackSynth : Autonomous Pentesting Framework For Simulating Cyberattacks

HackSynth is an autonomous penetration testing agent that leverages Large Language Models (LLMs) to...