PortSwigger / scan-check-builder

Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

GitHub release GitHub issues GitHub Downloads Github Stars GitHub Followers Follow on Twitter

Burp Bounty Free - Scan Check Builder (BApp Store)

This Burp Suite extension allows you, in a quick and simple way, to improve the active and passive burpsuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the payload to send, we can create our own issue profiles both in the active scanner and in the passive.

Download releases:


If you need more power, I invite you to try the new Burp Bounty Pro, which gives you more power and automation during your manual pentests.


More information at: https://burpbounty.net and Burp Bounty Pro vs Free.

Usage

Profiles

All of them have contributed by sharing their Burp Bounty profiles

For example videos please visit our youtube channel:


Blind RCE with BurpBounty using Burp Collaborator

Blind RCE with BurpBounty using Burp Collaborator


Special Thanks

  • Thanks to Nexsus for helping me to detect errors in the extension and thus be able to solve them.

About

Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

License:Apache License 2.0


Languages

Language:BlitzBasic 58.5%Language:Java 41.4%Language:HTML 0.1%