Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'burp'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Early Adopter Released Monday, 17 April 2023 This release includes a browser upgrade and fixes a bug in Burp Intruder. Browser upgrade We have upgraded Burp's built-in browser to Chromium 112.0.5615.121 Bug fix We have fixed a bug that was preventing Burp Intruder tasks from loading properly in some cases. Usage of this software is subject to the licence agreement. [Hidden Content] [hide][Hidden Content]]
  2. This release upgrades Burp's browser and fixes a bug in Burp Scanner. Browser upgrade We have upgraded Burp's built-in browser to Chromium 112.0.5615.137/138 for Windows, 112.0.5615.165 for Linux, and 112.0.5615.137 for Mac. Bug fix We have fixed a bug in Burp Scanner that caused issues when crawling some API definitions. Released Friday, 21 April 2023 [Hidden Content] [hide][Hidden Content]] New version:
  3. A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type. Features Adds a passive scan check, allowing users to submit HTTP data to an OpenAI-controlled GPT model for analysis through a placeholder system. Leverages the power of OpenAI's GPT models to conduct comprehensive traffic analysis, enabling detection of various issues beyond just security vulnerabilities in scanned applications. Enables granular control over the number of GPT tokens used in the analysis by allowing for precise adjustments of the maximum prompt length. Offers users multiple OpenAI models to choose from, allowing them to select the one that best suits their needs. Empowers users to customise prompts and unleash limitless possibilities for interacting with OpenAI models. Browse through the Example Use Cases for inspiration. Integrates with Burp Suite, providing all native features for pre- and post-processing, including displaying analysis results directly within the Burp UI for efficient analysis. Provides troubleshooting functionality via the native Burp Event Log, enabling users to quickly resolve communication issues with the OpenAI API. [hide][Hidden Content]]
  4. Released Friday, 14 April 2023 [Hidden Content] [hide][Hidden Content]]
  5. Released Thursday, 6 April 2023 [Hidden Content] [hide][Hidden Content]] New version:
  6. The Pycript extension for Burp Suite is a valuable tool for penetration testing and security professionals. It enables easy encryption and decryption of requests during testing, which can help evade detection and bypass security measures. The extension also offers the ability to customize the encryption and decryption process by writing custom logic using JavaScript and Node.js, making it a highly adaptable tool for various needs. Additionally, it supports both manual and automated testing, as well as custom encryption/decryption plugins, making it a versatile solution for different penetration testing scenarios. Features Encrypt & Decrypt the Selected Strings from Request Response View and Modify the encrypted request in plain text Decrypt Multiple Requests Perform Burp Scanner, Sql Map, Intruder Bruteforce, or any Automation in Plain Text Auto Encrpyt the request on the fly Complete freedom for encryption and decryption logic Ability to handle encryption and decryption even with Key and IV in Request Header or Body [Hidden Content]
  7. This release upgrades Burp's browser to Chromium 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac and Linux. This upgrade contains several high-severity fixes. Stable Released Thursday, 23 March 2023 [Hidden Content] [hide][Hidden Content]]
  8. Stable Released Friday, 10 March 2023 This release provides improved support for WebSocket functionality in the Montoya API, as well as a number of minor improvements and bug fixes. [Hidden Content] [hide][Hidden Content]]
  9. Early Adopter, Released Wednesday, 1 March 2023 This release upgrades Burp’s browser to a later version of Chromium and fixes a bug with the Intruder attack results window. Browser update This release upgrades Burp's browser to Chromium 110.0.5481.177 / 178. This upgrade contains a critical security fix, as well as several high-severity fixes. Bug fix This release fixes a bug in which Intruder attack results windows sometimes displayed requests and responses from multiple Intruder attacks that were launched from the same tab. Each window now only displays requests and responses relating to the originating attack. [Hidden Content] [hide][Hidden Content]]
  10. NOTE - Run this version With Java SE JDK 18 Early Adopter, Released Wednesday, 15 February 2023 [Hidden Content] [hide][Hidden Content]]
  11. Early Adopter, Released Thursday, 9 February 2023 [Hidden Content] [hide][Hidden Content]]
  12. Professional / Community 2023.1.1 - Early Adopter Released Wednesday, 25 January 2023 [Hidden Content] [hide][Hidden Content]]
  13. Professional / Community 2022.12.7- Stable Released Thursday, 26 January 2023 [Hidden Content] [Hidden Content]
  14. Burp Suite Professional v2023.1 + BurpBounty Pro 2.6.1 Released Thursday, 12 January 2023 [Hidden Content] [hide][Hidden Content]]
  15. Professional / Community 2022.12.6 Stable Released Thursday, 12 January 2023 [Hidden Content] [Hidden Content]
  16. Professional / Community 2022.12.5 Stable Released Wednesday, 21 December 2022 [Hidden Content] [Hidden Content]
  17. Released Thursday, 15 December 2022 Burp Suite Pro – is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work. Features • Burp Proxy • Burp Spider • Burp Repeater • Burp Sequencer • Burp Decoder • Burp Comparer • Burp Intruder • Burp Scanner • Save and Restore • Search • Target Analyzer • Content Discovery • Task Scheduler • Release Schedule [Hidden Content] [Hidden Content]
  18. A BurpSuite plugin intended to help with nuclei template generation. Features Template matcher generation Word and Binary matcher creation using selected response snippets from Proxy history or Repeater contexts Multi-line selections are split to separate words for readability Binary matchers are created for selections containing non-ASCII characters The part field is auto-set based on whether the selection was in the request header or body Every generated template auto-includes a Status matcher, using the HTTP status code of the response Request template generation In the Intruder tab, selected payload positions can be used to generate request templates, using one of the following attack types: Battering ram, Pitchfork or Cluster bomb The selected text snippet from an HTTP request under the Proxy or Repeater tab can be used to generate a request template with the attack type defaulting to Battering ram Template execution Generated templates can be executed instantly, and the output is shown in the same window for convenience The plugin auto-generates the CLI command, using the absolute nuclei path, absolute template path and target information extracted from the desired request History of unique, executed commands are stored, can be quick searched and re-executed within the current session Experimental features (Non-contextual) YAML property and value auto-complete, using reserved words from the nuclei JSON schema Syntax highlighting of YAML properties, based on reserved words Productivity Almost every action can be triggered using keyboard shortcuts: F1: open nuclei template documentation Ctrl + Enter: execute current template Ctrl + Shift + E: jump to the template editor Ctrl + L: jump to the CLI input field Ctrl + S: save the current template Ctrl + Plus/Minus: increase/decrease font size Ctrl + Q: quit The template path is auto-updated if the template is saved to a new location The template-id is recommended as file name when saving Settings The plugin attempts to auto-detect and complete the configuration values The code searches for the nuclei binary path, using the values from the process’s environmental PATH variable. Note: the BurpSuite binary, opposed to the stand-alone BurpSuite jar, might not have access to the current users’s PATH variable. The target template path is calculated based on the default nuclei template directory, configured under <USER_HOME>/.config/nuclei/.templates-config.json The name of the currently logged-in operating system user is used as a default value for the template author configuration Look and feel The template generator window supports Dark and Light themes. The presented theme is chosen based on the selected BurpSuite theme, under User Options Support for colored nuclei output Modifiable font size in the template editor and command output Changelog v1.1.1 Fixed a bug on windows with path not correctly updating after saving by @forgedhallpass in #53 [hide][Hidden Content]]
  19. Early Adopter, Released Monday, 12 December 2022 Burp Suite Pro – is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work. Features • Burp Proxy • Burp Spider • Burp Repeater • Burp Sequencer • Burp Decoder • Burp Comparer • Burp Intruder • Burp Scanner • Save and Restore • Search • Target Analyzer • Content Discovery • Task Scheduler • Release Schedule [Hidden Content] [Hidden Content]
  20. Early Adopter, Released Tuesday, 6 December 2022 Burp Suite Pro – is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work. Features • Burp Proxy • Burp Spider • Burp Repeater • Burp Sequencer • Burp Decoder • Burp Comparer • Burp Intruder • Burp Scanner • Save and Restore • Search • Target Analyzer • Content Discovery • Task Scheduler • Release Schedule Info: [Hidden Content] [Hidden Content]
  21. Released Monday, 5 December 2022 This release upgrades Burp's browser to Chromium 108.0.5359.94/95. Burp Suite Pro – is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work. Features • Burp Proxy • Burp Spider • Burp Repeater • Burp Sequencer • Burp Decoder • Burp Comparer • Burp Intruder • Burp Scanner • Save and Restore • Search • Target Analyzer • Content Discovery • Task Scheduler • Release Schedule Info: [Hidden Content] [Hidden Content]
  22. Stable, Released Thursday, 1 December 2022 Burp Suite Pro – is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work. Features • Burp Proxy • Burp Spider • Burp Repeater • Burp Sequencer • Burp Decoder • Burp Comparer • Burp Intruder • Burp Scanner • Save and Restore • Search • Target Analyzer • Content Discovery • Task Scheduler • Release Schedule Info: [Hidden Content] [Hidden Content]
  23. Early Adopter, Released Friday, 25 November 2022 Burp Suite Pro – is a reliable and practical platform that provides you with a simple means of performing security testing of web applications. It gives you full control, letting you combine advanced manual techniques with various tools that seamlessly work together to support the entire testing process. The utility is easy-to-use and intuitive and does not require you to perform advanced actions in order to analyze, scan and exploit web apps. It is highly configurable and comes with useful features to assist experienced testers with their work. Features • Burp Proxy • Burp Spider • Burp Repeater • Burp Sequencer • Burp Decoder • Burp Comparer • Burp Intruder • Burp Scanner • Save and Restore • Search • Target Analyzer • Content Discovery • Task Scheduler • Release Schedule Info: [Hidden Content] [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.