Professional

Burp Bounty, Scan Check Builder

This BurpSuite extension allows you, in a quick and simple way, to improve the active and passive BurpSuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the payload to send, we can create our own issue profiles both in the active scanner and in the passive.

* Usage manual: Wiki.

* You can download profile from: Github.

* Author's on Twitter: @BurpBounty @egarme

* More information at: https://burpbounty.net

* If you need more power, I invite you to try the new Burp Bounty Pro, which gives you more power and automation during your manual pentests.

Author

Author

Eduardo Garcia

Version

Version

4.0a

Rating

Rating

Popularity

Popularity

Last updated

Last updated

04 February 2022

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.