Professional

Sentinel

This extension can be used to help test for certain categories of vulnerabilities, including XSS and SQL injection.

To use, select an HTTP request, and choose "Send to Sentinel" from the context menu. Sentinel will then issue various requests, with attack patterns inserted. It will analyze the resulting HTTP responses to try to find vulnerabilities.

Author

Author

Dobin Rutishauser

Version

Version

0.9.1

Rating

Rating

Popularity

Popularity

Last updated

Last updated

20 December 2022

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.