Professional Community

Sensitive Discoverer

"Sensitive Discoverer" is a Burp Suite extension to scan for particular pattern or file extensions inside HTTP messages. With this extension you can automatically and quickly search for sensitive strings in all HTTP messages.

The extension allows you to match lists of regular expressions against all the HTTP messages stored in Burp Suite in a highly customizable way. While the extension offers pre-defined sets of Regular expressions for the most common needs, you can also easily import your custom lists.

Features:

  • Multithreaded scan of messages
  • Multi-step regex matching
  • Pre-defined sets of regexes
  • Many filters to skip irrelevant messages
  • Customizable regexes lists
  • Export findings to CSV/JSON files
  • Import/Export regexes lists from CSV/JSON files

Author

Author

CYS4

Version

Version

4.1.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

09 May 2024

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.