Sunday, November 17, 2024
Homecyber securityBurp Suite 2021.6.2 Released for Both Professional / Community Users - Update...

Burp Suite 2021.6.2 Released for Both Professional / Community Users – Update for New Features

Published on

PortSwigger has recently released the new version of Burp Suite (Burp Suite 2021.6.2) for Professional and Community users.

In this release, the developers of PortSwigger have worked really hard to add many new features and also fixed several bugs in this new version of Burp Suite.

But, if you don’t know about Burp Suite then don’t worry, let me clear the subject for you.

- Advertisement - SIEM as a Service

What is Burp Suite?

Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s a complete set of tools for pentester. This security tool is produced by the PortSwigger and it’s written in Java that allows security testing of web applications.

Thinking about its subscription? Whether it’s paid or free? Don’t worry about that, as the Burp Suite has a free version known as Burp Free and a paid version that’s known as Burp Professional.

Now if we talk about its efficiency, then let me tell you guys that it’s not only a tool to detect vulnerable spaces, it’s a complete security system that comes with several integrated security tools, which work together to accomplish the targeted goals.

Internal Burp Suite tools

Here is the list of internal Burp Suite tools:-

  • Proxy
  • Target
  • Scanner
  • Spider
  • Intruder
  • Repeater
  • Collaborator client
  • Clickbandit
  • Sequencer
  • Decoder
  • Extender
  • Comparer

What’s new in Burp Suite 2021.6.2?

This new version of Burp Suite includes several new features and bug fixes, and here they are mentioned below:-

  • Return of the HEX view
  • Enabling HTTP/2 for extensions
  • Task pausing improvements
  • An embedded browser upgrade
  • Several bug fixes

Compatibility

The Burp Suite supports all the major platforms like:-

  • Windows
  • Linux
  • Mac OS

Apart from this, Burp Suite comes pre-inbuilt in Kali Linux, but, in case of installation in other OS you have to take special care while installing the proxy, since it completely depends on the user can use it correctly or not.

As the proxy plays the key role since it allows to probe and alter the traffic acting as an intermediary between the browser and the target application.

Moreover, if you haven’t tried Burp Suite, you can download this tool to get this new version (Burp Suite 2021.6.2).

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious...

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce...

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to...

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious...

Understanding Crypto Macroeconomic Factors: Navigating Inflation, Rates, And Regulations 

Diving into the world of cryptocurrencies, I've found it's a fascinating intersection of technology...

Crypto Network Security: Essential Tips To Protect Your Digital Assets In 2023 

Exploring the world of cryptocurrencies has been a thrilling journey for me. The allure...