Burp Suite 2021.9 Released – What’s New !!

https://gbhackers.com/burp-suite-2021-9/

The release is offered for both the Professional and Community editions, users are recommended to upgrade with the most recent version Burp Suite 2021.9. You can download it from here.

Improvement in Burp Suite 2021.9.

PortSwigger has recently launched a new version of Burp Suite 2021.9 for Professional and Community users with different bug fixes and enhancements.

When utilizing the Grep– Match or Grep– Payloads options, the outcomes table now includes a column displaying the variety of matches found in the reaction rather than simply a checkbox.

New payloads.

Also, In Audit asynchronous traffic in Burp Scanner improved the method the crawler engages with forms on a page to much better support contemporary single-page applications.

In order to utilize this function, Allow HTTP/2 ALPN override choice from the Repeater menu then switch the protocol to HTTP/2 from the Inspector panel. Portswigger states.

PortSwigger Also added new payloads to improve the scan check for server-side design template injection to discover vulnerabilities.

Burp Suite is well-known by its informal name, “Pentesters Swiss Army Knife,” its a complete set of tools for web application pentesters. This security tool is developed and preserved by PortSwigger, and its written in Java that permits security screening of web applications.

It contains numerous internal tools of following:-.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Proxy.
Target.
Scanner.
Spider.
Burglar.
Repeater.
Collaborator client.
Clickbandit.
Sequencer.
Decoder.
Extender.
Comparer.

This brand-new variation let users permit to carry out manual testing of the surprise HTTP/2 attack surface, which indicates users can send out a HTTP/2 demands from Burp Repeater even if the server doesnt explicitly promote HTTP/2 support through ALPN.

Burp Intruder enhancements.

” Burp Scanner can now deal with iframes, multi-selects, scrolling components, and SVG elements in taped login series. We have likewise improved dependability of tape-recorded logins by altering the way we interact and locate with elements on the page.” Burp Suite Said.

Burp 2021.9 released– permitting you to manually evaluate surprise HTTP/2, enhancing scanning of SPAs, and offering a number of updates for Burp Intruder.https:// t.co/ N3lRzGLlHH– Burp Suite (@Burp_Suite) October 12, 2021.

There are numerous enhancements in the Burp Intruder through which users can eliminate replicate entries when sending out the payload to the target.

New choice for setting the delay between requests to an incremental worth in the resource swimming pool configuration.

PortSwigger has actually used a number of improvements in this new version of Burp Suite 2021.9, especially Burp Intruder and Burp Scanner.