PortSwigginar: Burp Collaborator Update and Burp Suite Enterprise Edition Demo - November 23

PortSwigger
PortSwigger
2.7 هزار بار بازدید - 11 ساعت پیش - In our November PortSwigginar, we
In our November PortSwigginar, we covered the following topics; Software developer Rik T covers how our network service, Burp Collaborator, allows Burp Suite users to discover many kinds of vulnerabilities and enables OAST. Demo of Burp Suite Enterprise Edition including deployment options, CI/CD integration, and improved scanning with preset scan configurations. Enterprise advocates help you to understand our unique licensing model, and how to use Burp Suite Professional and Burp Suite Enterprise Edition together. Interested in attending the next webinar? Register here; portswigger.net/burp/enterprise/resources/portswig… Find out more about Burp Suite Enterprise Edition: portswigger.net/burp/enterprise Timestamps: 0:00 Introductions 01:33 Agenda 02:23 Burp Suite Editions - Comparison 04:15 Burp Collaborator and OAST 20:10 Burp Suite Enterprise Edition licensing + pricing 23:15 Architecture and Deployment 27:26 Demo 37:50 Roadmap For further reading; The original release of collaborator: portswigger.net/blog/introducing-burp-collaborator Recent change to public collaborator: portswigger.net/blog/a-modern-elastic-design-for-b… Cracking the lens: targeting HTTP's hidden attack-surface: portswigger.net/research/cracking-the-lens-targeti…
11 ساعت پیش در تاریخ 1403/07/08 منتشر شده است.
2,718 بـار بازدید شده
... بیشتر