Burp Suite 2021.2.1 freeware
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
Author | PortSwigger Ltd. |
Released | 2021-02-17 |
Filesize | 188.00 MB |
Downloads | 128 |
OS | Windows XP, Windows Vista, Windows Vista x64, Windows 7, Windows 7 x64, Windows 8, Windows 8 x64, Windows 10, Windows 10 x64 |
Installation | Instal And Uninstall |
Keywords | application development, web application assessment, web application verifier, web application, assess, development |
Users' rating (6 rating) |
Burp Suite Free Download - we do not host any Burp Suite torrent files or links of Burp Suite on rapidshare.com, depositfiles.com, megaupload.com etc. All Burp Suite download links are direct Burp Suite download from publisher site or their selected mirrors.
2021.2.1 | Feb 17, 2021 | New Release | This release provides multiple Burp Suite update channels, including an Early Adopter channel. It also provides improved Intruder payload lists and several bug fixes. |
2020.12.1 | Dec 17, 2020 | New Release | Performance improvements: We have made significant improvements in both speed and memory usage in the message editor when handling large messages. User interface improvements: We have improved several aspects of the user interface. There are new colors for various buttons, icons, check boxes, and radio buttons, to be in line with the new branding of Burp Suite. There are now tooltips for scan phases and issue counts in the scan task Audit Items view. Processing dynamically created scripts: Burp Scanner's dynamic JavaScript analysis will now load dynamically created scripts, such as document.write('<script src="…">') or document.createElement('script’). Bug fixes This release also provides the following bug fixes: In Burp Proxy, the message editor now consistently displays the correct view when switching between items in the HTTP history. When using the context menu in the "Issue activity" section of Burp's dashboard, options provided by extensions are now displayed correctly. |
2020.11.1 | Nov 19, 2020 | New Release | Burp Suite Navigation Recorder preinstalled in the embedded browser The Burp Suite Navigation Recorder extension is now preinstalled and ready to use in Burp’s embedded browser. This means you can immediately start recording login sequences for Burp Scanner without having to perform any manual setup. Embedded browser upgrade Burp's embedded browser has been upgraded to Chromium version 86.0.4240.198 Bug fixes This release fixes a bug that sometimes prevented Burp from starting properly. Relaunching Burp after a previously failed startup attempt would cause the startup to fail again when loading an existing project. |