Burp Suite User Forum

Create new post

not able to identify the bootstrap or jquery vulnerabilities.

Ravikumar | Last updated: Nov 29, 2021 04:57AM UTC

HI all, I am using the Burp Pro 8.2 version, while i scan my application it isnot able to idfentify the bootstrap or jquery vulnerabilities where as with ZAP proxy. Could you please help why Burp is not able to identify. Regards, Ravi.

Hannah, PortSwigger Agent | Last updated: Nov 29, 2021 09:52AM UTC

Hi Ravi

The full list of issues that Burp can scan for can be found here.

If you'd like to add some additional scanner checks, you can check out the BApp Store to see if there are any that meet your requirements. The BApp Store contains extensions that have been created by other Burp users.

You could also write your own extensions using the Extender API

A good extension as a starting place would be "Burp Bounty, Scan Check Builder".

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.