- Joined
- Jan 8, 2019
- Messages
- 56,605
- Solutions
- 2
- Reputation
- 32
- Reaction score
- 100,451
- Points
- 2,313
- Credits
- 32,570
6 Years of Service
76%

This release introduces the ability to scan Postman Collections, and an update to Burp's browser.
Scanning Postman Collections
You can now scan your Postman collections (v2.1.0) with Burp, providing better security coverage for your APIs. Simply upload a collection, and Burp will parse it, identifying requests, authentication methods, parameters, and collection variables for the scan.
This feature is currently available only in Burp Suite Professional.
Bug fix
We've fixed a bug where opening Burp's browser settings would sometimes cause the browser to crash.
Browser update
We've upgraded Burp's browser to Chromium 133.0.6943.127 for Windows & Mac and 133.0.6943.126 for Linux. For more information, see Chromium's release updates.
24 February 2025 at 15:13 UTC
https://portswigger.net/burp/releases/professional-community-2025-2-1
Old Version

Trusted by security professionals.
Best-in-class software and learning for security engineers and penetration testers.
Professional / Community 2025.1.1
Stable - 13 February 2025
https://portswigger.net/burp/releases/professional-community-2025-1-1
This release introduces the ability to automatically pause Burp Intruder attacks based on response content, CSV export for Burp Collaborator interactions, and automatic highlighting of Content-Length response header mismatches...
- itsMe
- #redteamtools burp suite hacking tools
- Replies: 0
- Forum: Hacking Tools
Last edited by a moderator: