Burp Suite 2025.1 Released, What’s New!
gbhackersBurp Suite 2025.1, is packed with new features and enhancements designed to improve your web application testing workflow.
This latest version brings exciting upgrades like auto-pausing Burp Intruder attacks based on response content, exporting Collaborator interactions to CSV, highlighting Content-Length mismatches, a browser upgrade, and several bug fixes. Let’s dive into what’s new.
Game-Changing Features
Auto-Pause Intruder Attacks
The Auto-pause attack feature is a significant enhancement to Burp Intruder. This new functionality allows you to pause attacks automatically when specific criteria are met—such as when a specified expression appears in or is missing from the response.
This not only optimizes memory usage during large-scale attacks but also helps testers zero in on relevant responses without unnecessary manual intervention.
Are you from SOC/DFIR Teams? - Analyse Malware Files & Links with ANY.RUN Sandox -> Try for Free
Content-Length Mismatch Highlighting
Burp Suite is now smarter at ...
Copyright of this story solely belongs to gbhackers . To see the full text click HERE