Burp Suite Professional v1.4.05 released

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Changelog

v1.4.05

  • This release fixes a silly bug that was introduced in v1.4.04 and which prevented the session handler from working properly in certain configurations.

v1.4.04

  • This release contains a large number of new features, usability tweaks and bug fixes. Full Changelog

MaxiSoler

www.artssec.com @maxisoler