CYS4srl / SensitiveDiscoverer

Sensitive Discoverer, a Burp extension to discovers sensitive information inside HTTP messages.
https://cys4.com
Apache License 2.0
39 stars 5 forks source link

unable to scan #64

Closed Abhinav217-seed closed 3 days ago

Abhinav217-seed commented 2 weeks ago

what version burpsuite is required to run this extension i was unable to use this extension in my burp

beryxz commented 2 weeks ago

It surely runs on the latest stable version. But it should also work just fine on some previous ones.

Please include some more detailed information on your system, the burp version, and the extension version you are using

On Sat, 24 Aug 2024, 20:20 surya, @.***> wrote:

what version burpsuite is required to run this extension i was unable to use this extension in my burp

— Reply to this email directly, view it on GitHub https://github.com/CYS4srl/SensitiveDiscoverer/issues/64, or unsubscribe https://github.com/notifications/unsubscribe-auth/ALQFKJQ5UNSYSV4GN3UVNHTZTDFHPAVCNFSM6AAAAABNBZNE4OVHI2DSMVQWIX3LMV43ASLTON2WKOZSGQ4DINZXGY4TKMA . You are receiving this because you are subscribed to this thread.Message ID: @.***>

Abhinav217-seed commented 2 weeks ago

my burp version was 2023.9.2 and extension version is 4.1.0

beryxz commented 2 weeks ago

I'd suggest switching to a newer Burp version. Versions >= 2023.12.1 work correctly. If the problem persists, please provide more detailed information from the burp and extension logs.