Burp Suite 2023.6 Released – What’s New!

PortSwigger released a brand-new version of Burp Suite 2023.6 that is intended for both Professional and Community users.

BChecks, a new type of custom scan check, are introduced in this release. Additionally, it includes GraphQL scan checks, enhancements to Burp Scanner’s live crawl path views, and many other enhancements and bug fixes.

Burp Suite is an integrated platform/graphical tool for performing web application security testing.

Its tools integrate smoothly to assist the whole testing process, from initial mapping and analysis of an application’s attack surface to detecting and exploiting security vulnerabilities.

Feature Updates For Burp Suite 2023.6

BChecks, which are importable and createable scan checks, are introduced in this release. These checks are performed in addition to the built-in scanning process by Burp Scanner. This enables you to optimize your scans and increase the effectiveness of your testing operation.

Its custom-defining language allows you to quickly create BChecks. Burp comes with many starter templates.

Improvements to Burp Scanner’s live crawl paths view:

  • From a certain point on the crawl path, you may now see specifics of every navigation step the crawler was able to perform.
  • Go to the Crawl paths > Outlinks tab of the scan task details window to see these details.
  • At any crawl location, you may now see a screenshot of Burp’s browser.
  • Navigate to the Crawl paths tab of the scan task information window and select Show screenshot.
  • When you reopen a project file, the smallest crawl path tree is now kept.

GraphQL scan checks:

The new scan checks enable you to:

  • Identify and maintain a list of any GraphQL endpoints discovered during the crawl.
  • Identify if introspection queries are enabled.
  • Find out if GraphQL suggestions are enabled.
  • Test for CSRF vulnerabilities in all discovered GraphQL endpoints

Other Improvements

The Montoya API update from PortSwigger allows users to create extensions that provide expanded functionality.

Using the shortcut Ctrl + Shift + O, you can now easily switch to the Organiser tab.

You may now filter issues by target scope in the Dashboard’s Issue activity table.

The method by which Burp’s browser is launched has been modified.

It now works with accounts for sites that use the DevTools listener to detect their presence, such as Google accounts.

Bug Fixes

The Organiser table functionality has been significantly improved; changing the highlight no longer deselects the current row.

In addition, Burp Suite Community Edition now seamlessly integrates filters with precision as a result of an intruder attack.

Browser Upgrade

The integrated browser in Burp has been updated to version 114.0.5735.110 for Windows and 114.0.5735.106 for Mac and Linux.

“We have upgraded Burp’s built-in browser to 114.0.5735.110 for Windows and 114.0.5735.106 for Mac and Linux. This update contains multiple security fixes”, reads the release notification.

Stop Advanced Email Threats That Target Your Business Email – Try AI-Powered Email Security

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including two zero-day exploits showcased at the…

2 hours ago

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and turning them into bots for the…

2 hours ago

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across various sectors, including education, cryptocurrency, and…

20 hours ago

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two Chinese Advanced Persistent Threat (APT) groups…

21 hours ago

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft SharePoint Server, CVE-2023-24955. This vulnerability poses…

23 hours ago

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included in the Edge Bounty Program. The…

23 hours ago