WebApp Sec mailing list archives

Burp Suite v1.3 released


From: "PortSwigger" <mail () portswigger net>
Date: Fri, 8 Jan 2010 10:27:25 -0000

Burp Suite v1.3 is now available for free download at
http://portswigger.net/suite/

This is a major upgrade with a host of new features, including:

- A new message editor/viewer optimised for HTTP requests and responses,
with colourised syntax, mouse-over decoding, and quick conversion functions.

- Facility to add comments and highlights to the proxy history and site map.

- Support for viewing and editing AMF-encoded messages.

- Improved handling of SSL server certificates, to eliminate browser SSL
warnings and connection problems with thick clients.

- Copy to file / paste from file to facilitate working with binary content.

- New display filters.

- Greatly enhanced extensibility.

- Configurable DNS resolution, to override your computer's own resolution,
facilitating work with non-proxy-aware clients.

- Fine-grained upstream proxy rules.

- Exporting of HTTP messages and metadata in XML format.

For more details see:
http://blog.portswigger.net/2010/01/burp-suite-v13-released.html

Cheers
PortSwigger






This list is sponsored by Cenzic
--------------------------------------
Let Us Hack You. Before Hackers Do!
It's Finally Here - The Cenzic Website HealthCheck. FREE.
Request Yours Now! 
http://www.cenzic.com/2009HClaunch_Securityfocus
--------------------------------------


Current thread: