Thursday, March 28, 2024

Burp Suite 2021.9 Released – What’s New !!

PortSwigger has recently released a new version of Burp Suite 2021.9 for Professional and Community users with various bug fixes and improvements.

Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s a complete set of tools for web application pentesters. This security tool is developed and maintained by PortSwigger, and it’s written in Java that allows security testing of web applications.

It contains various internal tools of following:-

  • Proxy
  • Target
  • Scanner
  • Spider
  • Intruder
  • Repeater
  • Collaborator client
  • Clickbandit
  • Sequencer
  • Decoder
  • Extender
  • Comparer

Improvement in Burp Suite 2021.9

PortSwigger has applied several improvements in this new version of Burp Suite 2021.9, especially Burp Intruder and Burp Scanner.

This new version let users allow to perform manual testing of the hidden HTTP/2 attack surface, which means users can send a HTTP/2 requests from Burp Repeater even if the server doesn’t explicitly advertise HTTP/2 support via ALPN.

In order to use this feature, Allow HTTP/2 ALPN override option from the Repeater menu then switch the protocol to HTTP/2 from the Inspector panel. Portswigger says.

Burp Intruder improvements

There are several improvements in the Burp Intruder through which users can eliminate duplicate entries when sending the payload to the target.

When using the Grep – Match or Grep – Payloads options, the results table now contains a column displaying the number of matches found in the response rather than just a checkbox.

New option for setting the delay between requests to an incremental value in the resource pool configuration.

New payloads

PortSwigger Also added new payloads to improve the scan check for server-side template injection to detect vulnerabilities.

Also, In Audit asynchronous traffic in Burp Scanner improved the way the crawler interacts with forms on a page to better support modern single-page applications.

“Burp Scanner can now handle iframes, multi-selects, scrolling elements, and SVG elements in recorded login sequences. We have also improved reliability of recorded logins by changing the way we locate and interact with elements on the page.” Burp Suite Said.

The release is available for both the Professional and Community editions, users are recommended to update with the latest version Burp Suite 2021.9. You can download it from here.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles