burp suite v1.1 released

From: PortSwigger (mail@portswigger.net)
Date: Sun Dec 09 2007 - 12:38:37 EST


Burp Suite v1.1 is now available at http://portswigger.net/suite

This is major release which contains new versions of all the Burp tools, and
several brand new tools and features. Highlights include:

- Improved analysis and rendering of HTTP requests and responses wherever
they appear.

- Burp Sequencer, a new tool for analysing session token randomness.

- Burp Decoder, a new tool for performing manual and intelligent decoding
and encoding of application data.

- Burp Comparer, a new utility for performing a visual diff of any two data
items.

- Support for custom client certificates (in all tools) and custom server
certificates in Burp Proxy.

- Ability to follow 3xx redirects in Burp Intruder and Repeater attacks.

- Improved interception and match-and-replace rules in Burp Proxy.

- A fix for the Intruder payload positions bug affecting some Linux users.

- A "lean mode", for users who prefer less functionality and a smaller
resource footprint.

Cheers
PortSwigger

------------------------------------------------------------------------
This list is sponsored by: Cenzic

Need to secure your web apps NOW?
Cenzic finds more, "real" vulnerabilities fast.
Click to try it, buy it or download a solution FREE today!

http://www.cenzic.com/downloads
------------------------------------------------------------------------



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:58:14 EDT