Professional / Community 2024.8.1

13 September 2024 at 08:47 UTC

SHA256: {SHA FROM OPTION GOES HERE} MD5: {MD5 FROM OPTION GOES HERE}

This release upgrades Burp's browser and fixes a few bugs.

Bug fixes

We've fixed the following bugs:

  • Resending or editing some messages caused them to become unintentionally modified.
  • Using the Send hotkey in Repeater didn't clear the response pane, making it harder to see when a new request was processed.
  • Multi-position Intruder attacks using simple payload lists unintentionally shared the same payload values.

Browser upgrade

We've upgraded Burp's browser to Chromium 128.0.6613.119 for Windows & Mac and 128.0.6613.119 for Linux. For more information, see the Chromium release notes.