Thursday, April 25, 2024

Burp Suite 2021.7 Released With New Tool & Updated Burp Scanner

The developers of Portswigger have recently released the new version of Burp Suite, “Burp Suite 2021.7” with updated Burp Scanner and several other new tools.

This new version, Burp Suite 2021.7 comes with a new powerful tool soon after released since the old version Burp Suite 2021.6.2 which has been recently released, and the new version is upgraded for testing DOM XSS, “DOM Invader” and some little but still important enhancements as well.

Don’t know about Burp Suite? Don’t worry about that, as here we have mentioned a short description to make you understand that what is Burp Suite.

What is Burp Suite?

Burp Suite is a tool that is used for testing application security Testing, so, if you are a security professional, pentester, bug hunter then Burp Suite is the perfect choice for you to analyze apps.

This security tool is developed by PortSwigger, and it’s basically designed to support numerous methodologies, performing different types of tests, offering you complete control of the actions that are carried out and a deep analysis of the outcomes.

In short, Burp Suite accommodates users to anticipate security problems in applications present in any organization, and recognize the flaws before attackers abuse them.

Internal Burp Suite tools

  • Decoder
  • Scanner
  • Clickbandit
  • Intruder
  • Extender
  • Proxy
  • Spider
  • Repeater
  • Target
  • Comparer
  • Sequencer
  • Collaborator client

What’s New in Burp Suite 2021.7?

This brand-new release of PortSwigger, Burp Suite 2021.7 offers several new features and minor improvements; and here we have mentioned them below:-

  • DOM Invader
  • Improved Burp Scanner navigation of SPAs
  • Learn tab
  • Minor improvements
  • Fixed a severe bug with the code on the splash screen

Most assuring – DOM Invader

With this new version of Burp Suite the developers of PortSwigger have added a powerful tool for testing DOM XSS, and it’s DOM Invader. While this new tool comes embedded into Burp Suite’s browser as an extension.

Apart from this, to speed up the testing procedure the DOM Invader can form elements and also put canaries into URLs automatically. Moreover, by preventing the web messages this tool also allows you to analyze the web message for potential vulnerabilities.

Compatibility & Download

The Burp Suite and this new version of Burp Suite supports all the major platforms, and here they are mentioned below:-

  • Windows
  • Linux
  • Mac OS

Not yet tried Burp Suite? Then you are in the right place, as this new version will be the perfect choice for you, just you have to browse this official page to download the Burp Suite 2021.7.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...

Cyber Attack Defenders Up For Battle: Huge Uptick In Timely Detections

Attackers are employing evasion techniques to bypass detection and extend dwell time on compromised...

Alert! Cisco Releases Critical Security Updates to Fix 2 ASA Firewall 0-Days

Cisco has released critical security updates to address multiple vulnerabilities in its Adaptive Security...

Pakistani APT Hackers Attacking Indian Govt Entities With Weaponized Shortcut Files

Cybersecurity experts at Seqrite Labs have reported a surge in cyberattacks against Indian government...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles