WebApp Sec mailing list archives

Burp Suite v1.2 released


From: "PortSwigger" <mail () portswigger net>
Date: Mon, 15 Dec 2008 15:25:24 -0000

Burp Suite v1.2 is now available for free download at
http://portswigger.net/suite/

This is a major upgrade with a host of new features, including:

- Site map showing information accumulated about target applications in tree
and table form

- Suite-level target scope configuration, driving numerous individual tool
actions

- Display filters on site map and Proxy request history

- Suite-wide search function

- Support for invisible proxying

- Improved extensibility

Cheers
PortSwigger




-------------------------------------------------------------------------
Sponsored by: Watchfire 
Methodologies & Tools for Web Application Security Assessment 
With the rapid rise in the number and types of security threats, web application security assessments should be 
considered a crucial phase in the development of any web application. What methodology should be followed? What tools 
can accelerate the assessment process? Download this Whitepaper today! 

https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------


Current thread: