Burp Suite 2022.5.1 Released – What’s New !!

Burp Suite 2022.5.1 Released – What’s New !!

Recently, PortSwigger has released a brand-new version of Burp Suite for Professional and Community users. The newly released version, Burp Suite 2022.5.1 contains numerous improvements and bug fixes. Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s a complete set of tools for web application pentesters. This security tool is developed and […]

The post Burp Suite 2022.5.1 Released – What’s New !! appeared first on GBHackers On Security.

This article has been indexed from GBHackers On Security

Read the original article: