Burp Suite 2020.4 Version Released

BurpSuite Web Application Security
BurpSuite Web Application Security

Portswigger released BurpSuite 2020.4 Pro Version with support TLS 1,3 and automatic pretty-printing of JSON, XML, HTML, CSS and Javascript.

Burp Suite is a leading range of cybersecurity softwares by PortSwigger. It is the best suite for Cyber security researchers, Peneteration Testers and Bug hunters.

This release mainly provides usability improvements to the HTTP message editor. It also upgrades both Java support and Burp Scanner’s embedded browser version.

HTTP message editor

The HTTP message editor now supports pretty printing of JSON, XML, HTML, CSS, and JavaScript. Unformatted JSON data, for example, would previously be displayed as follows:

Burp Suite HTML Message Editor
Image by Burp Suite

But as of version 2020.4, all of the supported formats mentioned above are prettified by default, meaning the JSON data in our example would now be displayed as follows:

Burp Suite JSON Data
Image by Burp Suite

You can toggle pretty printing on and off by clicking the “Pretty” button at the bottom of the editor. Alternatively, if you would prefer not to use pretty printing by default, you can disable this setting under “User options” > “Display” > “HTTP Message Display”.

Also Read: Burpsuite Payloads Overview | Tutorial

Java support

As of this release, now it is support Java 13. Unfortunately, it will no longer be able to support Java 8. The vast majority of users will be unaffected by this change. However, if you normally launch Burp directly from the JAR file instead of using the provided installer, you need to make sure that you have one of Java versions 9 to 13 before attempting to launch the new JAR file.

Chromium update

Burp Suite 2020.4 version have updated Burp Scanner’s experimental embedded browser to Chromium 81.0.4044.122 in order to implement the latest security fixes.

Other improvements

This release also provides the following minor improvements:

  • Provided you have Java 13, Burp Proxy now supports TLS 1.3.
  • Burp now notifies you if the proxy listener is disabled for any reason, and provides guidance on how to reactivate it.
  • When running Burp in headless mode, you can now execute multiple commands at once by using pipes, heredocs, and so on.
  • The search bar in the editor is now displayed correctly on smaller screens.

Also Read: Burp Suite Series – Demonstrate Runtime File Payload | Tutorial

Bug Fixes:

In BurpSuite 2020.4 version also implemented several minor bug fixes, including:

  • The response time is now displayed correctly for each request you send in Burp Repeater.
  • Configured extensions are no longer lost when Burp Suite closes unexpectedly.
  • The text editor no longer scrolls infinitely when embedded inside another scrolling component.

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Leave a Reply
Previous Article
SOPHOS Security

SQL Injection In Sophos Firewall Firmware

Next Article
Nintendo Hacked

Nintendo Hack - 160,000 Users Passwords Breached

Related Posts
Total
0
Share