Burp Suite Professional v1.4.02 released

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Changelog v1.4.02

  1. Burp now supports streaming HTTP responses.
  2. Burp Intruder has a new ECB Block Shuffler payload type
  3. Burp has a new UI component to aid configuration in situations where you need to specify interesting parts of HTTP responses.
  4. Burp Intruder now has improved extract grep functionality.
  5. A much-requested feature has been added to session-handling macros – the ability to define custom parameter locations within macro responses.

 

Download Burp Suite Professional v1.4.02

More information:
http://releases.portswigger.net/2011/10/v1402.html

MaxiSoler

www.artssec.com @maxisoler