reddit hackernews mail facebook facebook linkedin
backslash-powered-scanner

backslash-powered-scanner

Finds unknown classes of injection vulnerabilities.

This extension complements Burp's active scanner by using a novel approach capable of finding and confirming both known and unknown classes of server-side injection vulnerabilities. Evolved from classic manual techniques, this approach reaps many of the benefits of manual testing including casual WAF evasion, a tiny network footprint, and flexibility in the face of input filtering.