June 8, 2023, 5:28 a.m. | Guru Baran

GBHackers On Security gbhackers.com

PortSwigger released a brand-new version of Burp Suite 2023.6 that is intended for both Professional and Community users. BChecks, a new type of custom scan check, are introduced in this release. Additionally, it includes GraphQL scan checks, enhancements to Burp Scanner’s live crawl path views, and many other enhancements and bug fixes. Burp Suite is […]


The post Burp Suite 2023.6 Released – What’s New! appeared first on GBHackers - Latest Cyber Security News | Hacker News.

brand bug burp burp suite check community fixes graphql live path portswigger release scan scanner version vulnerability web applications

Incident Response Lead

@ Blue Yonder | Hyderabad

GRC Analyst

@ Chubb | Malaysia

Information Security Manager

@ Walbec Group | Waukesha, WI, United States

Senior Executive / Manager, Security Ops (TSSQ)

@ SMRT Corporation Ltd | Singapore, SG

Senior Engineer, Cybersecurity

@ Sonova Group | Valencia (CA), United States

Consultant (Multiple Positions Available)

@ Atos | Plano, TX, US, 75093