Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater
July 30, 2019 Share

Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater

Burp Suite 2.1.02

Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to discover vulnerabilities. PortSwigger Security Burp Suite 2.1.02 with WebSockets in Burp Repeater.

The Burp scanner is one of the widely used tools to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.

Burp Scanner is composed by industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

PortSwigger now includes support for WebSockets in Burp Repeater with Burp Suite 2.1.02, which gives you full manual control over WebSocket negotiation request.

The WebSockets provides full-duplex communication, it provides two-way communication between the server and clients, this means both the parties can exchange data at the same time.

By having the support for WebSockets in Burp Repeater let you perform the following capabilities, reads Portswigger blog post.

  • Attach to an existing WebSocket that is currently open.
  • Reconnect to a WebSocket that has closed.
  • Clone a WebSocket.
  • Manually configure a new WebSocket connection.

Along with WebSocket support, the Burp Suite 2.1.02 comes with some minor enhancements

  • When creating a new project on disk, Burp will now automatically suggest a project filename, based on the project name and a timestamp.
  • When loading a configuration file for project or user options, Burp now warns if the file doesn’t contain any options of the relevant type.
  • Various minor bugs have been fixed.

This post Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater originally appeared on GB Hackers.

Read More