Burp Suite User Forum

Create new post

Burp Extensions

Ivan | Last updated: Jul 16, 2019 07:01PM UTC

Hi, it's just a question and also a bug reports. I've noticed that in Burp v2 some api for extension were changed. and i've noticed this in Active scans phases. Many extension active scans fail to execute. Is there any work around? or extensions need to be updated?

Liam, PortSwigger Agent | Last updated: Jul 17, 2019 12:42PM UTC

Could you let us know what you mean by "fail to execute"? Could you send us a screenshot displaying the issue? Could you let us know which extensions you're having an issue with?

Burp User | Last updated: Jul 19, 2019 11:30PM UTC

Hi, currently it's like extension like burp molly by yandex or command injection attacker are not working. Even on test file they don't pop up any alert when with 1.7.37 they did. I have no errors, just no alert because by looking with logger++ it seems than they don't even fire up some payloads/attacks.

Liam, PortSwigger Agent | Last updated: Jul 22, 2019 01:22PM UTC

Ivan, extensions are created by third party developers. If you have an issue with their functionality, you should contact them directly.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.