Skip to content

a Burp Suite Extension that detects Cypher code injection

Notifications You must be signed in to change notification settings

PortSwigger/cypher-injection-scanner

 
 

Repository files navigation

Cypher Injection Scanner

Description

This is a Burp Suite Extension that detects Cypher code injection in applications using Neo4j databases.

Features

Active Scanner

Attempts to detect Cypher injection by sending payloads that aim to perform requests to the Burp Collaborator Client.

Passive Scanner

Alerts whens the application responds with descriptive errors.

Build

./gradlew build

About

a Burp Suite Extension that detects Cypher code injection

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Java 98.1%
  • HTML 1.9%