Uncategorized

Burp Suite 2022.5.1 Released – What’s New !!

Recently, PortSwigger has released a brand-new version of Burp Suite for Professional and Community users. The newly released version, Burp Suite 2022.5.1 contains numerous improvements and bug fixes.

Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s a complete set of tools for web application pentesters. This security tool is developed and maintained by PortSwigger, and it’s written in Java that allows security testing of web applications.

The Burp Suite is the ultimate toolset designed for web application pentesters. It is their most reliable companion and provides them with a complete set of tools. 

It contains various internal tools of the following:-

  • Proxy
  • Target
  • Scanner
  • Spider
  • Intruder
  • Repeater
  • Collaborator client
  • Clickbandit
  • Sequencer
  • Decoder
  • Extender
  • Comparer

PortSwigger created and maintains this pentesting tool for web applications, written in Java, that can be used to test web applications from the browser.

With this new release of Burp Suite, the developers have added one new feature that is particularly efficient and valuable:-

  • JWT scan checks

Feedback on BApp performance impact

With the BApp Store, you can now see in-app feedback about how far some BApps place a load on your system because you can see how many resources they use.

In order to estimate the system impact, the following categories are used:-

  • Memory: Essentially, it indicates how much of an impact the BApp is likely to have on the usage of memory by Burp Suite.
  • CPU: You can see an estimate on it of how much additional work your computer has to do as a consequence of the BApp.
  • Time: The figure highlights the impact of the Burp Suite BApp on the time it takes to load.
  • Scanner: It presents the likely impact on the amount of time required for a scan.
  • Overall: Among all of these categories, this one has the highest impact rating.

New Features & Improvements

Here below we have mentioned all the newly added features and improvements in Burp Suite 2022.5.1:-

  • The list of insertion points for scanning has been expanded to include a handful of Google Analytics cookies that are commonly used.
  • During this revision, developers have tweaked the mechanism by which they identified locations to audit after the crawl is complete in order to improve the performance of the Burp Scanner.
  • With the new feature of defining separate timeouts for the crawl and audit phases, you will be able to override the global project settings that are included in your scan configuration.
  • Improved Repeater tab behavior
  • Set headers in session handling options
  • Skip unauthenticated crawling during scans
  • Verify upstream TLS
  • Browser upgrade (Chromium 102.0.5005.61)
  • Changes to Java requirements

Bug Fixes

Here below we have mentioned all the bug fixes:-

  • There were some performance issues that users experienced when using Intruder with large resource pools has been fixed now.
  • This update fixes a problem that caused the Copy Attack Configuration menu item in the Intruder to sometimes not respond.
  • There was a problem with scan configurations that has been fixed.
  • The live passive crawl task did not automatically process responses pushed by repeaters as a result of a bug that had been fixed in this release.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

PoC Released for Critical PuTTY Private Key Recovery Vulnerability

Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the widely used PuTTY SSH and Telnet…

11 hours ago

HackCar – Attack AND Defense Playground For Automotive System

Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety and luxury functions.  However, vehicle hijacking…

13 hours ago

DDoS Attack Size Increased by 233.33%, UDP-Based are Popular

The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in the size of Distributed Denial of…

1 day ago

New LLMjacking Used Stolen Cloud Credentials to Attack Cloud LLM Servers

Researchers have identified a new form of cyberattack termed "LLMjacking," which exploits stolen cloud credentials to hijack cloud-hosted large language…

1 day ago

HijackLoader Malware Attack Windows Via Weaponized PNG Image

In a recent cybersecurity breakthrough, researchers have unveiled significant updates to the HijackLoader malware, a sophisticated modular loader notorious for…

1 day ago

North Korean Hackers Abusing Facebook & MS Management Console

The North Korean hacking group known as Kimsuky has been reported to employ sophisticated methods involving social media platforms and…

1 day ago