Burp Suite Professional 1.2.15 released

Burp Scanner is a web application vulnerability scanner designed for penetration testers. It is part of Burp Suite Professional.

Features include:

  • Active and passive scanning modes.
  • User-directed manual scanning, or “live scanning” as you browse.
  • Advanced feedback-driven scan logic.
  • Immediate results and fine-grained control over scans.
  • Fully customised vulnerability advisories.
  • Close integration with other Burp tools.
  • Professional reporting.

In version 1.2.15 the scanner now checks for a few new issues:

  • XML external entity injection
  • Server-side XML / SOAP injection
  • Vulnerable Flash cross-domain policies.

IBurpExtenderCallbacks gets a new method:

public IScanIssue[] getScanIssues(String urlPrefix);

This method returns all of the current scan issues for URLs matching the specified literal prefix. The prefix can be null to match all issues.

Previously, Burp Scanner could be configured to skip server-side injection checks for specific parameters. This feature is useful to avoid wasting time testing built-in platform parameters that are unlikely to contain vulnerabilities like SQL injection. Client-side issues like XSS are still checked for because this involves hardly any overhead.

Now, you can also configure Burp Scanner to skip absolutely all tests for specific parameters. This is useful if you know that a parameter is not used by the application, or if changing its value causes problems like session termination.

Don't miss