Burp suite v1.2 released

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, authentication, downstream proxies, logging, alerting and extensibility.

This is a major upgrade with a host of new features, including:

  • Site map showing information accumulated about target applications in tree and table form.
  • Fully fledged web vulnerability scanner. [Pro version only]
  • Suite-level target scope configuration, driving numerous individual tool actions.
  • Display filters on site map and Proxy request history.
  • Ability to save and restore state. [Pro version only]
  • Suite-wide search function.
  • Support for invisible proxying.

Post scriptum

Compliance Mandates

  • Application Scanner :

    PCI/DSS 6.3, SOX A12.4, GLBA 16 CFR 314.4(b) and (2), HIPAA 164.308(a)(1)(i), FISMA RA-5, SA-11, SI-2, ISO 27001/27002 12.6, 15.2.2

  • Network Discovery :

    PCI DSS 11.2, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5


Related Articles

Application Scanner
Burp
Network Discovery