Burp Suite User Forum

Create new post

Log4Shell and Burp "Enterprise edition"

Mathieu | Last updated: Jan 05, 2022 03:03PM UTC

Hi, does anyone managed to get the Log4Shell extension to work on Burp Enterprise Edition ? (not Burp Professional). I can upload the plugin to my BE server, upload the scanning profile (https://github.com/silentsignal/burp-log4shell/blob/master/extensions-only.json) and run a scan with this profile. In the result, it seems the scan didn't use this extension: "No extensions were applied to this site" Maybe I should open an issue on github, but I wanted to ask here first Bye Mat

Maia, PortSwigger Agent | Last updated: Jan 06, 2022 12:35PM UTC

Hi Mat, If you are seeing the message "No extensions were applied to this site" on the scan details tab then it looks as though you have not added the extension to the site. To do this go to the site that you want to use the extension with, click on the Details tab, followed by edit. Scroll down to the Extensions section and select the extension from the drop-down list and then click Save.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.