Burp Suite User Forum

Create new post

ShellShock

David | Last updated: Nov 27, 2014 10:54AM UTC

Hi Support, I’m just curious if you’re going to release anything for ShellShock (recent bash vulnerability) detection. Please let me know about your plans. Thanks, David

Liam, PortSwigger Agent | Last updated: Nov 27, 2014 10:55AM UTC

Hi David, Thanks for your message. Burp is already able to find this vulnerability, via the ActiveScan++ extension in the BApp Store. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.