Professional Enterprise

OAUTH Scan

This extension provides a way to discover OAUTHv2/OpenID vulnerabilities.

The main features are:

  • Add Passive and Active Scanner checks
  • Try to identify OAuthv2 issues and common misconfigurations
  • Try to identify OpenID issues and common misconfigurations
  • Manipulate the standard Insertion Points identified by Burp, in such a way as to reduce user-induced errors.

For more details, source code, bug reporting, etc., please refer to the author github page, available here.

Author

Author

Maurizio Siddu

Version

Version

1.1

Rating

Rating

Popularity

Popularity

Last updated

Last updated

01 December 2022

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.