gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
180 stars 21 forks source link

[addtool] OAUTHScan #445

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[link]https://github.com/PortSwigger/oauth-scan[/link] [tags]burpsuite,auth,openid[/tags] [short_descr]Burp Suite Extension useful to verify OAUTHv2 and OpenID security.[/short_descr] [long_descr]OAUTHScan is a Burp Suite Extension written in Java with the aim to provide some automatic security checks, which could be useful during penetration testing on applications implementing OAUTHv2 and OpenID standards.

The plugin looks for various OAUTHv2/OpenID vulnerabilities and common misconfigurations. Below a non-exhaustive list of checks performed by OAUTHScan:

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/oauthscan

Thank you for your contribution!