reddit hackernews mail facebook facebook linkedin
ActiveScan++

ActiveScan++

Extends Burp Suite's active and passive scanning capabilities.

Designed to add minimal network overhead, it identifies application behaviour that may be of interest to advanced testers:

- Potential host header attacks
- Edge Side Includes
- XML input handling
- Suspicious input transformation
- Passive-scanner issues that only occur during fuzzing