Thursday, March 28, 2024

Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater

Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to discover vulnerabilities. PortSwigger Security Burp Suite 2.1.02 with WebSockets in Burp Repeater.

The Burp scanner is one of the widely used tools to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.

Burp Scanner is composed by industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

Burp Suite 2.1.02

PortSwigger now includes support for WebSockets in Burp Repeater with Burp Suite 2.1.02, which gives you full manual control over WebSocket negotiation request.

The WebSockets provides full-duplex communication, it provides two-way communication between the server and clients, this means both the parties can exchange data at the same time.

By having the support for WebSockets in Burp Repeater let you perform the following capabilities, reads Portswigger blog post.

  • Attach to an existing WebSocket that is currently open.
  • Reconnect to a WebSocket that has closed.
  • Clone a WebSocket.
  • Manually configure a new WebSocket connection.

Along with WebSocket support, the Burp Suite 2.1.02 comes with some minor enhancements

  • When creating a new project on disk, Burp will now automatically suggest a project filename, based on the project name and a timestamp.
  • When loading a configuration file for project or user options, Burp now warns if the file doesn’t contain any options of the relevant type.
  • Various minor bugs have been fixed.

Also, Check fully hands-on Burp Suite course that helps you to utilize the Burp Suite in your work promptly.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles