websecurity@lists.webappsec.org

The Web Security Mailing List

View all threads

Burp Suite Free Edition v1.5 released

PS
PortSwigger support
Fri, Nov 2, 2012 9:16 AM

Burp Suite Free Edition v1.5 is now available to download from
http://portswigger.net/

This is a significant upgrade with a wealth of new features added since
v1.4, most notably:

  • Completely new user interface with numerous usability enhancements.

  • Several new Proxy listener options, to deal with unusual situations.

  • New payload types in Burp Intruder.

  • JSON support.

  • Support for streaming HTTP responses.

  • Support for Android SSL connections (device and emulator).

  • Numerous new session handling options.

  • Full contextual documentation within the software itself.

Read more details here:
http://blog.portswigger.net/2012/10/burp-suite-free-edition-v15-released.htm
l

Have fun!

Cheers
PortSwigger

Burp Suite Free Edition v1.5 is now available to download from http://portswigger.net/ This is a significant upgrade with a wealth of new features added since v1.4, most notably: * Completely new user interface with numerous usability enhancements. * Several new Proxy listener options, to deal with unusual situations. * New payload types in Burp Intruder. * JSON support. * Support for streaming HTTP responses. * Support for Android SSL connections (device and emulator). * Numerous new session handling options. * Full contextual documentation within the software itself. Read more details here: http://blog.portswigger.net/2012/10/burp-suite-free-edition-v15-released.htm l Have fun! Cheers PortSwigger