Burp Suite Professional updates v1.6.07

Hello friends,

Burp has release updates for Burp Suite pro with v1.6.07 on Monday, November 3, 2014.

This release contains many enhancements to the Burp Scanner, to improve the reliability of issue reporting and the quality of proof-of-concept (PoC) exploits.

In following points improvements have been made.
  • OS command injection
  • SQL injection
  • Reflected cross site scripting (XSS)
  • Different DOM based issues
  • Open URL redirection
  • HTTP response header injection
  • File path traversal
  • Server side Javascript / NoSQL injection
Few other improvements are also there as below.
  • Scan threads for active scan has been increased to maximum number that is 999. Now you can give 999 threads in active scan in Burp suite.
  • A workaround has been applied to override a recent change in Java platform behavior which affected SSL negotiation with some servers.
  • "Start attack" button has been added to the Intruder.
  • A bug in which multibyte characters are copied from the HTTP message viewer to the clipboard as raw bytes has been resolved.
any many other enhancements, so just login to your Burp Suite professional login panel and download updates. For more details please visit Burp Suite official website here.


Post a Comment

0 Comments