Tuesday, June 14, 2011

Burp Suite v1.1 Available for Download

One of our favourite all time tools for attacking web applications has been updated! Burp Suite has now reached version 1.1! This is a major release – not a minor upgrade.
Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, authentication, downstream proxies, logging, alerting and extensibility.
Burp Suite allows you to combine manual and automated techniques to enumerate, analyse, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.
Key features unique to Burp Suite include:

  • Ability to “passively” spider an application in a non-intrusive manner, with all requests originating from the user’s browser.
  • One-click transfer of interesting requests between tools, e.g. from the Burp Proxy request history, or the Burp Spider results tree.
  • Detailed analysis and rendering of requests and responses.
  • Extensibility via the IBurpExtender interface, which allows third-party code to extend the functionality of Burp Suite. Data processed by one tool can be used in arbitrary ways to affect the behaviour and results of other tools.
  • Centrally configured settings for downstream proxies, web and proxy authentication, and logging.
  • Tools can run in a single tabbed window, or be detached in individual windows.
  • All tool and suite configuration is optionally persistent across program loads.
  • Runs in both Linux and Windows.
New features in version 1.1 include:
  • Improved analysis of HTTP requests and responses wherever they appear, with browser-quality HTML and media rendering.
  • Burp Sequencer, a new tool for analysing session token randomness.
  • Burp Decoder, a new tool for performing manual and intelligent decoding and encoding of application data.
  • Burp Comparer, a new utility for performing a visual diff of any two data items.
  • Support for custom client and server SSL certificates.
  • Ability to follow 3xx redirects in Burp Intruder and Repeater attacks.
  • Improved interception and match-and-replace rules in Burp Proxy.
  • A “lean mode”, for users who prefer less functionality and a smaller resource footprint.
You can download Burp Suite here:
burpsuite_v1.1.zip
burpsuite_v1.1.tar.gz

0 comments:

Post a Comment