login

Burp Suite, the leading toolkit for web application security testing

Burp Intruder Help

Burp Intruder is a powerful tool for automating customized attacks against web applications. It can be used to automate all kinds of tasks that may arise during your testing.

User Forum

Get help from other users, at the Burp Suite User Forum:

Visit the forum ›

Thursday, January 30, 2014

v1.5.21

This release adds support for WebSockets to the Proxy tool. You can now view, intercept and modify WebSockets messages in the same way as regular HTTP messages.

The Scanner's support for nested insertion points has been updated to support nested data in URL-encoded query string format and precise highlighting of relevant syntax in reported Scanner issues.

See all release notes ›

Copyright © 2014 PortSwigger Ltd. All rights reserved.