Burp Suite 2023.4.4 freeware
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. ...
Author | PortSwigger Ltd. |
Released | 2023-05-19 |
Filesize | 246.00 MB |
Downloads | 412 |
OS | Windows XP, Windows Vista, Windows Vista x64, Windows 7, Windows 7 x64, Windows 8, Windows 8 x64, Windows 10, Windows 10 x64, Windows 11 |
Installation | Instal And Uninstall |
Keywords | application development, web application assessment, web application verifier, web application, assess, development |
Users' rating (15 rating) |
Burp Suite Free Download - we do not host any Burp Suite torrent files or links of Burp Suite on rapidshare.com, depositfiles.com, megaupload.com etc. All Burp Suite download links are direct Burp Suite download from publisher site or their selected mirrors.
2023.4.4 | May 19, 2023 | New Release | |
2023.4.3 | May 15, 2023 | New Release | You can now scan YAML API definitions. You can now scan floating input fields, which enables Burp Scanner to better handle single-page applications (SPAs). We have reduced the amount of noise in the event log that recorded logins produce when pop-ups close. Payload positions are no longer predefined when you send a request to Intruder. This means that you no longer need to clear payload positions before you start to configure your attack. You can still set the automatic payload positions if required - click Auto ยง in the Intruder > Positions tab. You can now preset a payload position before you send a request to Intruder, to streamline your workflow. To do this, highlight the part of the request that you want to set as a payload position, then send the request to Intruder. We have added the ability to control whether Intruder uses HTTP/1 or HTTP/2 for a specific attack. |
2023.3.5 | Apr 21, 2023 | New Release |