Burp Suite 2023.8 Released – What’s New!

The updated Burp suite scanner has new add-on features and bug fixes that enhance the scanning process’s overall performance. Burp Suite is an integrated platform/graphical tool for performing security testing of web applications. On 27 July 2023, Portswigger released all improved versions of Burpsuite, including the reuse of HTTP/1, customizable SNI values, browser updates, and […]

The post Burp Suite 2023.8 Released – What’s New! appeared first on GBHackers – Latest Cyber Security News | Hacker News.

This article has been indexed from GBHackers – Latest Cyber Security News | Hacker News

Read the original article: