Professional Community

Pentest Mapper

Pentest Mapper is a Burp Suite extension that integrates the Burp Suite request logging with a custom application testing checklist. The extension provides a straightforward flow for application penetration testing. The extension includes functionalities to allow users to map the flow of the application for pentesting to better analyse the application and its vulnerabilities. The API calls from each flow can be connected with the function or flow name. The extension allows users to map or connect each flow or API to vulnerability with the custom checklist.

Features Summary

  1. Checklist
    Allows you to load the custom checklist
  2. API Mapper
    Allows you to keep track of each API call, Flow and Test Cases for each API calls.
  3. Vulnerability
    Allows to keep track of vulnerabilities, Map each paramter and API call to vulnerability from the Checklist and severity
  4. Config
    • Configure Auto Save timer and directory
    • Configure Auto Load Checklist
    • Turn ON/OFF Auto Save
    • Turn ON/OFF Auto Log Proxy Request for Scope Domain

Download the demo checklist file CSV file from here

Author

Author

Sourav Kalal/AnoF

Version

Version

1.7.3

Rating

Rating

Popularity

Popularity

Last updated

Last updated

23 November 2023

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.