websecurity@lists.webappsec.org

The Web Security Mailing List

View all threads

Burp Suite Free Edition v1.4 released

P
PortSwigger
Fri, Jun 3, 2011 4:56 PM

Burp Suite Free Edition v1.4 is now available to download from http://portswigger.net/

This is a major upgrade with numerous new features, including:

  • The ability to compare site maps

  • Functions to help with testing access controls using your browser

  • Support for preset request macros

  • Session handling rules to help you work with difficult situations

  • In-browser rendering of responses from all Burp tools

  • Auto recognition and rendering of character sets

  • Support for upstream SOCKS proxies

  • Headless mode for unattended scripted usage

  • Support for more types of redirection

  • Support for NTLMv2 and IPv6

  • Numerous enhancements to Burp's extensibility

  • Greater stability on OSX

Read more details here: http://blog.portswigger.net/2011/06/burp-suite-free-edition-v14-released.html

Cheers
PortSwigger

Burp Suite Free Edition v1.4 is now available to download from http://portswigger.net/ This is a major upgrade with numerous new features, including: - The ability to compare site maps - Functions to help with testing access controls using your browser - Support for preset request macros - Session handling rules to help you work with difficult situations - In-browser rendering of responses from all Burp tools - Auto recognition and rendering of character sets - Support for upstream SOCKS proxies - Headless mode for unattended scripted usage - Support for more types of redirection - Support for NTLMv2 and IPv6 - Numerous enhancements to Burp's extensibility - Greater stability on OSX Read more details here: http://blog.portswigger.net/2011/06/burp-suite-free-edition-v14-released.html Cheers PortSwigger