Professional

Carbonator

This extension provides a command-line interface to automate the process of configuring target scope, spidering and scanning.

To use, install the BApp, ensure the Extender option to automatically reload extensions on startup is enabled, and gracefully shut down Burp.

You can then initiate Carbonator by launching Burp from the command line as follows:

java -jar -Xmx2g path/to/burp.jar scheme fqdn port folder

For example:

java -jar -Xmx2g path/to/burp.jar http localhost 80 /folder

Carbonator will then perform the following actions:

  • Add the specified target to Burp's target scope, if needed.
  • Spider the target.
  • Actively scan the target.
  • Generate a scan report in HTML format.
  • Shut down Burp.

You can also use Carbonator with Burp running in headless mode.

Author

Author

Integris Security

Version

Version

1.3

Rating

Rating

Popularity

Popularity

Last updated

Last updated

23 January 2017

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.