Thursday, February 13, 2025
HomeCyber Security NewsBurp Suite Professional / Community 2025.2 Released With New Built-in AI Integration

Burp Suite Professional / Community 2025.2 Released With New Built-in AI Integration

Published on

SIEM as a Service

Follow Us on Google News

PortSwigger has announced the release of Burp Suite Professional and Community Edition 2025.2, introducing significant updates that include AI integration into the Montoya API, enhancing the capabilities for building smarter, AI-powered extensions.

Bug Fixes and Browser Updates:

A notable bug fix corrects the display of source IP addresses for DNS requests over IPv6 in the Burp Collaborator.

Additionally, the browser component of Burp Suite has been updated to Chromium 133.0.6943.54 for Windows and Mac, and 133.0.6943.53 for Linux, ensuring compatibility and security with the latest web technologies.

This update marks a significant leap in integrating AI into security testing, promising more intelligent and efficient tools for both professional and community users of Burp Suite.

AI Integration in Montoya API:

The latest version of Burp Suite now features built-in AI support within the Montoya API, allowing extensions to interact securely with a large language model (LLM) via PortSwigger’s custom AI platform.

This integration facilitates advanced automation and data analysis without the need for external API keys or complex setups.

Users can now leverage AI to perform tasks like generating custom transformation tags or creating code in various programming languages directly within Burp Suite extensions.

Burp Suite introduces AI credits, a straightforward payment mechanism for AI interactions to fuel these new AI-driven features. Each user starts with 10,000 free credits, equivalent to $5 in AI requests.

An example of this in action is the AI-enhanced Hackvertor extension, where AI can generate or modify tags based on natural language inputs or observed traffic patterns.

Alongside these technological enhancements, PortSwigger has updated its data processing agreement to encompass the new AI service provisions.

Upon updating to this version of Burp Suite, users must accept the new End User License Agreement (EULA).

Bambda Library:

A new Bambda library has been added, providing a centralized place to store, manage, and reuse Bambdas across various Burp tools.

Users can import Bambdas from shared sources or the dedicated GitHub repository, enhancing the customization and efficiency of security testing workflows.

To simplify the process of developing extensions, a ready-to-use starter project is now available directly within Burp Suite. This project includes pre-configured files to kickstart development, making it easier for developers to begin coding immediately.

API Updates and Quality of Life Improvements:

The Montoya API has been updated to support better management of project file IDs and parameter retrieval.

Furthermore, general usability has been improved with features like persistent settings in Intruder, a new session handling action for request modifications, and options to streamline extension reloading.

Upgrade Your Cybersecurity Skills With 150+ Practical Cybersecurity Courses Online - Enroll Here

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

New Microsoft Windows GUI 0-Day Vulnerability Actively Exploited in the Wild

A newly discovered vulnerability in Microsoft Windows, identified by ClearSky Cyber Security, is reportedly...

Arbitrary File Upload Vulnerability in WordPress Plugin Let Attackers Hack 30,000 Website

A subgroup of the Russian state-sponsored hacking group Seashell Blizzard, also known as Sandworm,...

BadPilot Attacking Network Devices to Expand Russian Seashell Blizzard’s Attacks

A newly uncovered cyber campaign, dubbed "BadPilot," has been linked to a subgroup of...

Cybercriminals Exploit Pyramid Pentesting Tool for Covert C2 Communications

Cybersecurity analysts have identified that hackers are leveraging the open-source Pyramid pentesting tool to...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

New Microsoft Windows GUI 0-Day Vulnerability Actively Exploited in the Wild

A newly discovered vulnerability in Microsoft Windows, identified by ClearSky Cyber Security, is reportedly...

Arbitrary File Upload Vulnerability in WordPress Plugin Let Attackers Hack 30,000 Website

A subgroup of the Russian state-sponsored hacking group Seashell Blizzard, also known as Sandworm,...

BadPilot Attacking Network Devices to Expand Russian Seashell Blizzard’s Attacks

A newly uncovered cyber campaign, dubbed "BadPilot," has been linked to a subgroup of...