Thursday, March 28, 2024

Burp Suite 2021.6.2 Released for Both Professional / Community Users – Update for New Features

PortSwigger has recently released the new version of Burp Suite (Burp Suite 2021.6.2) for Professional and Community users.

In this release, the developers of PortSwigger have worked really hard to add many new features and also fixed several bugs in this new version of Burp Suite.

But, if you don’t know about Burp Suite then don’t worry, let me clear the subject for you.

What is Burp Suite?

Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s a complete set of tools for pentester. This security tool is produced by the PortSwigger and it’s written in Java that allows security testing of web applications.

Thinking about its subscription? Whether it’s paid or free? Don’t worry about that, as the Burp Suite has a free version known as Burp Free and a paid version that’s known as Burp Professional.

Now if we talk about its efficiency, then let me tell you guys that it’s not only a tool to detect vulnerable spaces, it’s a complete security system that comes with several integrated security tools, which work together to accomplish the targeted goals.

Internal Burp Suite tools

Here is the list of internal Burp Suite tools:-

  • Proxy
  • Target
  • Scanner
  • Spider
  • Intruder
  • Repeater
  • Collaborator client
  • Clickbandit
  • Sequencer
  • Decoder
  • Extender
  • Comparer

What’s new in Burp Suite 2021.6.2?

This new version of Burp Suite includes several new features and bug fixes, and here they are mentioned below:-

  • Return of the HEX view
  • Enabling HTTP/2 for extensions
  • Task pausing improvements
  • An embedded browser upgrade
  • Several bug fixes

Compatibility

The Burp Suite supports all the major platforms like:-

  • Windows
  • Linux
  • Mac OS

Apart from this, Burp Suite comes pre-inbuilt in Kali Linux, but, in case of installation in other OS you have to take special care while installing the proxy, since it completely depends on the user can use it correctly or not.

As the proxy plays the key role since it allows to probe and alter the traffic acting as an intermediary between the browser and the target application.

Moreover, if you haven’t tried Burp Suite, you can download this tool to get this new version (Burp Suite 2021.6.2).

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles