Professional / Community 2020.11.1

19 November 2020 at 15:52 UTC

SHA256: {SHA FROM OPTION GOES HERE} MD5: {MD5 FROM OPTION GOES HERE}

This release adds the Burp Suite Navigation Recorder extension to Burp's embedded browser and fixes a minor bug in the startup process.

Burp Suite Navigation Recorder preinstalled in the embedded browser

The Burp Suite Navigation Recorder extension is now preinstalled and ready to use in Burp’s embedded browser. This means you can immediately start recording login sequences for Burp Scanner without having to perform any manual setup.

Embedded browser upgrade

Burp's embedded browser has been upgraded to Chromium version 86.0.4240.198

Bug fixes

This release also provides the following bug fixes:

  • Highlighting a null character no longer causes extra characters to be included in the selection by mistake.
  • After a failed startup, relaunching Burp and selecting an existing project no longer causes the startup to fail again.
  • When the mouseover decoding popup is visible in Repeater, pressing the Ctrl + Space shortcut to send the request no longer causes Burp to crash.
  • When entering a number range for payloads in Intruder, accidentally leaving a trailing space no longer causes the request and payload count to be set to zero.