th0mi / carbonator

Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.

Home Page:https://www.integrissecurity.com/Carbonator

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

#Credits to:
(1) Integris Security - For developing this awesome time saving Burp script !!!

summarizeBurp.py  
- Running this python script will summarize the findings from the 
IntegrisSecurity_Carbonator*.html files in the current folder (html2text is required).  

searchGoogle.py	  
- Search Google for links belonging to domain

searchBing.py	  
- Search Bing (reverse IP to domain name lookup). This requires Bing  API key, you 
can add in multiple Bing API keys. This is useful if you perform a lot of Bing 
queries and exceed your 5000 queries limit.  

Insert your Bing API key into line (11) bingAPIKeyList.append('')  

Below is a sample screenshot of the application
alt tag

About

Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.

https://www.integrissecurity.com/Carbonator


Languages

Language:Python 93.7%Language:Shell 6.3%