Friday, March 29, 2024

New Burp Suite Version 1.7.30 Released that adds Support to Scan for Individual Issues

Burp Suite is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

Burp Scanner is composed of industry-driving penetration testers. Burp Scanner incorporates a full static code investigation engine for the discovery of security vulnerabilities.

Burp’s scanning logic is persistently refreshed with upgrades to guarantee it can locate the most recent vulnerabilities.

Also Read Web Application Penetration Testing Checklist – A Detailed Cheat Sheet

New with Burp Suite Version 1.7.30

With the Burp Suite Version 1.7.30, they added granular configurations which allows to select scan type or individually and for Individual scan you can even select detection methods which make the job easier and saves time.

For example, in scan type, before there be only option “server-side code injection” and now we can select individually (“PHP code injection,” “Perl code injection,” etc.).

Also with the new update issues are subdivided into the light, medium, and intrusive based upon the vulnerability nature.

Burp Suite

If you select individual issues, then you have options to choose the detection methods, and it gives complete control and customization methods.

Burp Suite

Minor Enhancements

1. Cancel Button for Long-running scans.
2. New option for SSL / TLS Negotiation to disable SSL session resume.
3. “Copy as curl command” function no longer ignores any request headers.
4. A bug that caused automatically added SSL pass-through entries not to appear in the UI config has been fixed.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles