Friday, March 29, 2024

Burp Suite 2021.7 Released With New Tool & Updated Burp Scanner

The developers of Portswigger have recently released the new version of Burp Suite, “Burp Suite 2021.7” with updated Burp Scanner and several other new tools.

This new version, Burp Suite 2021.7 comes with a new powerful tool soon after released since the old version Burp Suite 2021.6.2 which has been recently released, and the new version is upgraded for testing DOM XSS, “DOM Invader” and some little but still important enhancements as well.

Don’t know about Burp Suite? Don’t worry about that, as here we have mentioned a short description to make you understand that what is Burp Suite.

What is Burp Suite?

Burp Suite is a tool that is used for testing application security Testing, so, if you are a security professional, pentester, bug hunter then Burp Suite is the perfect choice for you to analyze apps.

This security tool is developed by PortSwigger, and it’s basically designed to support numerous methodologies, performing different types of tests, offering you complete control of the actions that are carried out and a deep analysis of the outcomes.

In short, Burp Suite accommodates users to anticipate security problems in applications present in any organization, and recognize the flaws before attackers abuse them.

Internal Burp Suite tools

  • Decoder
  • Scanner
  • Clickbandit
  • Intruder
  • Extender
  • Proxy
  • Spider
  • Repeater
  • Target
  • Comparer
  • Sequencer
  • Collaborator client

What’s New in Burp Suite 2021.7?

This brand-new release of PortSwigger, Burp Suite 2021.7 offers several new features and minor improvements; and here we have mentioned them below:-

  • DOM Invader
  • Improved Burp Scanner navigation of SPAs
  • Learn tab
  • Minor improvements
  • Fixed a severe bug with the code on the splash screen

Most assuring – DOM Invader

With this new version of Burp Suite the developers of PortSwigger have added a powerful tool for testing DOM XSS, and it’s DOM Invader. While this new tool comes embedded into Burp Suite’s browser as an extension.

Apart from this, to speed up the testing procedure the DOM Invader can form elements and also put canaries into URLs automatically. Moreover, by preventing the web messages this tool also allows you to analyze the web message for potential vulnerabilities.

Compatibility & Download

The Burp Suite and this new version of Burp Suite supports all the major platforms, and here they are mentioned below:-

  • Windows
  • Linux
  • Mac OS

Not yet tried Burp Suite? Then you are in the right place, as this new version will be the perfect choice for you, just you have to browse this official page to download the Burp Suite 2021.7.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles