Professional Community

Hunt Scanner

A complete rewrite of the HUNT scanner.

Usage

Passive scanning

  1. Set scope
  2. Manually navigate or spider the application
  3. Requests with vulnerable parameters be added to the HUNT tab.
  4. Select and right click on request to view details about the vulnerable parameter.

Author

Author

BugCrowd

Version

Version

2.3

Rating

Rating

Popularity

Popularity

Last updated

Last updated

29 July 2020

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.