WebApp Sec mailing list archives

Burp Suite Free Edition v1.5 released


From: "PortSwigger support" <support () portswigger net>
Date: Fri, 2 Nov 2012 09:15:59 -0000

Burp Suite Free Edition v1.5 is now available to download from
http://portswigger.net/

This is a significant upgrade with a wealth of new features added since
v1.4, most notably:

* Completely new user interface with numerous usability enhancements.

* Several new Proxy listener options, to deal with unusual situations.

* New payload types in Burp Intruder.

* JSON support.

* Support for streaming HTTP responses.

* Support for Android SSL connections (device and emulator).

* Numerous new session handling options.

* Full contextual documentation within the software itself.

Read more details here:
http://blog.portswigger.net/2012/10/burp-suite-free-edition-v15-released.htm
l

Have fun!

Cheers
PortSwigger





This list is sponsored by Cenzic
--------------------------------------
Let Us Hack You. Before Hackers Do!
It's Finally Here - The Cenzic Website HealthCheck. FREE.
Request Yours Now! 
http://www.cenzic.com/2009HClaunch_Securityfocus
--------------------------------------


Current thread: