Professional

Passkey Scanner

This is a BurpSuite plugin that recognizes and scans Passkey (webauthn) protocols and detects security issues.

This extension contains scan checks for:

  • Verifying the public key algorithms and elliptic curves
  • User verification
  • Strong authentication challenge
  • "AllowCredentials" information disclosure
  • User Handle Personally Identifiable Information

For further information on these vulnerabilities, please refer to the GitHub repository.

Author

Author

Alex Cowperthwaite

Version

Version

1.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

16 January 2024

Estimated system impact

Estimated system impact

Overall impact: Empty

Memory
Empty
CPU
Empty
General
Empty
Scanner
Empty

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.