Burp Suite 2023.6 Released – What’s New!


PortSwigger released a brand-new version of Burp Suite 2023.6 that is intended for both Professional and Community users.

BChecks, a new type of custom scan check, are introduced in this release. Additionally, it includes GraphQL scan checks, enhancements to Burp Scanner’s live crawl path views, and many other enhancements and bug fixes.

CSN

Burp Suite is an integrated platform/graphical tool for performing web application security testing.

Its tools integrate smoothly to assist the whole testing process, from initial mapping and analysis of an application’s attack surface to detecting and exploiting security vulnerabilities.

Feature Updates For Burp Suite 2023.6

BChecks, which are importable and createable scan checks, are introduced in this release. These checks are performed in addition to the built-in scanning process by Burp Scanner. This enables you to optimize your scans and increase the effectiveness of your testing operation.

Its custom-defining language allows you to quickly create BChecks. Burp comes with many starter templates.

Improvements to Burp Scanner’s live crawl paths view

  • From a certain point on the crawl path, you may now see specifics of every navigation step the crawler was able to perform. 
  • Go to the Crawl paths > Outlinks tab of the scan task details window to see these details.
  • At any crawl location, you may now see a screenshot of Burp’s browser.
  • Navigate to the Crawl paths tab of the scan task information window and select Show screenshot.
  • When you reopen a project file, the smallest crawl path tree is now kept.

GraphQL scan checks:

The new scan checks enable you to:

  • Identify and maintain a list of any GraphQL endpoints discovered during the crawl.
  • Identify if introspection queries are enabled.
  • Find out if GraphQL suggestions are enabled.
  • Test for CSRF vulnerabilities in all discovered GraphQL endpoints

Other Improvements

The Montoya API update from PortSwigger allows users to create extensions that provide expanded functionality.

Using the shortcut Ctrl + Shift + O, you can now easily switch to the Organiser tab.

You may now filter issues by target scope in the Dashboard’s Issue activity table.

The method by which Burp’s browser is launched has been modified.

It now works with accounts for sites that use the DevTools listener to detect their presence, such as Google accounts.

Bug Fixes

The Organiser table functionality has been significantly improved; changing the highlight no longer deselects the current row.

In addition, Burp Suite Community Edition now seamlessly integrates filters with precision as a result of an intruder attack.

Browser Upgrade

The integrated browser in Burp has been updated to version 114.0.5735.110 for Windows and 114.0.5735.106 for Mac and Linux.

“We have upgraded Burp’s built-in browser to 114.0.5735.110 for Windows and 114.0.5735.106 for Mac and Linux. This update contains multiple security fixes”, reads the release notification.

Stop Advanced Email Threats That Target Your Business Email – Try AI-Powered Email Security





Source link