Skip to content

Releases: moeinfatehi/PassiveDigger

PassiveDigger v2.0.0 - Comprehensive Web Traffic Analysis for Burp Suite

23 Oct 12:31
e8d48a3
Compare
Choose a tag to compare

Introducing the first stable release of PassiveDigger, a Burp Suite extension designed to amplify your web vulnerability assessments. This release comes packed with features that provide deep passive analysis of both requests and responses, targeting host-port combinations to identify potential security risks and hints.
What's New:

Request Checks: Detect file uploads, serialized data, and Base64-encoded data.
Response Checks: Spot SQL errors, reflected parameters, and possible Local File Inclusion (LFI) vulnerabilities among others.
Additional Features: An Analyzer Tab for aggregating findings, the option to load past traffic, and much more.
Fine-Tuning: Optimize PassiveDigger’s functionality by using it as an upstream proxy with web scanner software or another instance of Burp Suite.

For a detailed guide on how to get started and make the most out of PassiveDigger, refer to our comprehensive README.

Go ahead, and enhance your web vulnerability scans with PassiveDigger