
This can often reveal attack surface that a traditional scanner would miss. And of course, since 2019, there's been an OWASP Top 10 just for API vulnerabilities.īurp Scanner has gained the ability to scan for API security vulnerabilities - automatically parsing OpenAPI v3 REST API definitions written in JSON. To put this in perspective, Okta recently cited Gartner in predicting that by 2022, API abuses will be the most frequent attack vector resulting in data breaches for enterprise applications. The rise of single-page applications (SPAs) has gone hand in hand with an increasing reliance on APIs and microservices - which in turn has created swathes of new attack surface. For more information, check out James Kettle's Black Hat USA 2021 presentation: " HTTP/2: The Sequel is Always Worse". And of course Burp Scanner now has the ability to carry out these attacks automatically. These include the ability to carry out HTTP/2 exclusive attacks we pioneered, which can't be represented using HTTP/1.
#Burp suite professional 2021 manual
We've now added a number of convenient manual HTTP/2 testing features developed with PortSwigger Research. HTTP/2's attack surface has barely been audited up until now - due to the complete lack of any suitable tooling - but we're changing all that.

It's kind of impossible to talk about Burp Suite's feature set right now without mentioning HTTP/2 testing.

There are many ways Burp Suite Professional makes life easier for testers when dealing with modern web apps, but here are three major features we've introduced recently: Testing HTTP/2
#Burp suite professional 2021 pro
How Burp Suite Pro helps you to test the modern web We're also educating the next generation of pentesters - with free learning in the Web Security Academy, and initiatives like our $99 Burp Suite Certified Practitioner qualification. With Burp Suite Professional, our aim has always been to help you cut through that complexity - saving you time and making life easier. It also makes AppSec daunting to learn for beginners, who lack the benefit of ever having operated in simpler times. All of this adds to your testing workload.

Each passing year brings with it new frameworks, technologies, and design trends - not to mention vulnerabilities. The modern web is an increasingly complex beast.
