Saturday, May 18, 2024

Burp Suite 2021.7 Released With New Tool & Updated Burp Scanner

The developers of Portswigger have recently released the new version of Burp Suite, “Burp Suite 2021.7” with updated Burp Scanner and several other new tools.

This new version, Burp Suite 2021.7 comes with a new powerful tool soon after released since the old version Burp Suite 2021.6.2 which has been recently released, and the new version is upgraded for testing DOM XSS, “DOM Invader” and some little but still important enhancements as well.

Don’t know about Burp Suite? Don’t worry about that, as here we have mentioned a short description to make you understand that what is Burp Suite.

What is Burp Suite?

Burp Suite is a tool that is used for testing application security Testing, so, if you are a security professional, pentester, bug hunter then Burp Suite is the perfect choice for you to analyze apps.

This security tool is developed by PortSwigger, and it’s basically designed to support numerous methodologies, performing different types of tests, offering you complete control of the actions that are carried out and a deep analysis of the outcomes.

In short, Burp Suite accommodates users to anticipate security problems in applications present in any organization, and recognize the flaws before attackers abuse them.

Internal Burp Suite tools

  • Decoder
  • Scanner
  • Clickbandit
  • Intruder
  • Extender
  • Proxy
  • Spider
  • Repeater
  • Target
  • Comparer
  • Sequencer
  • Collaborator client

What’s New in Burp Suite 2021.7?

This brand-new release of PortSwigger, Burp Suite 2021.7 offers several new features and minor improvements; and here we have mentioned them below:-

  • DOM Invader
  • Improved Burp Scanner navigation of SPAs
  • Learn tab
  • Minor improvements
  • Fixed a severe bug with the code on the splash screen

Most assuring – DOM Invader

With this new version of Burp Suite the developers of PortSwigger have added a powerful tool for testing DOM XSS, and it’s DOM Invader. While this new tool comes embedded into Burp Suite’s browser as an extension.

Apart from this, to speed up the testing procedure the DOM Invader can form elements and also put canaries into URLs automatically. Moreover, by preventing the web messages this tool also allows you to analyze the web message for potential vulnerabilities.

Compatibility & Download

The Burp Suite and this new version of Burp Suite supports all the major platforms, and here they are mentioned below:-

  • Windows
  • Linux
  • Mac OS

Not yet tried Burp Suite? Then you are in the right place, as this new version will be the perfect choice for you, just you have to browse this official page to download the Burp Suite 2021.7.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...

Millions Of IoT Devices Vulnerable To Attacks Leads To Full Takeover

Researchers discovered four significant vulnerabilities in the ThroughTek Kalay Platform, which powers 100 million...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles