Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to discover vulnerabilities. PortSwigger Security Burp Suite 2.1.02 with WebSockets in Burp Repeater.
The Burp scanner is one of the widely used tools to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.
Burp Scanner is composed by industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.
PortSwigger now includes support for WebSockets in Burp Repeater with Burp Suite 2.1.02, which gives you full manual control over WebSocket negotiation request.
The WebSockets provides full-duplex communication, it provides two-way communication between the server and clients, this means both the parties can exchange data at the same time.
By having the support for WebSockets in Burp Repeater let you perform the following capabilities, reads Portswigger blog post.
Along with WebSocket support, the Burp Suite 2.1.02 comes with some minor enhancements
Also, Check fully hands-on Burp Suite course that helps you to utilize the Burp Suite in your work promptly.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.
The LightSpy threat actor exploited publicly available vulnerabilities and jailbreak kits to compromise iOS devices.…
White House National Cyber Director, CEOs, Key Financial Services Companies, Congressional and Executive Branch Experts…
Cybersecurity experts have identified a new Remote Access Trojan (RAT) named PySilon. This Trojan exploits…
The notorious Konni Advanced Persistent Threat (APT) group has intensified its cyber assault on organizations…
Google has updated its Chrome browser, addressing critical vulnerabilities that posed potential risks to millions…
WrnRAT is a new malware attack that cybercriminals have deployed by using popular gambling games…