issues
search
ilmila
/
J2EEScan
J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
GNU General Public License v2.0
645
stars
186
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Fix: jolokia detection
#42
Tortuginator
opened
12 months ago
0
Bump sqlite-jdbc from 3.16.1 to 3.41.2.2
#41
dependabot[bot]
opened
1 year ago
0
Update JKStatus.java to bypass restrictions
#40
spwn3r49sd3r00
opened
1 year ago
0
fix: bump sqlite-jdbc version to support mac aarch64
#39
row248-hola
opened
1 year ago
0
Bump jsoup from 1.8.1 to 1.15.3
#38
dependabot[bot]
opened
2 years ago
0
Defect Jetty 11.x and 10.x End of Life checks
#37
alt3kx
opened
2 years ago
0
UI not combining multiple findings
#36
AkikoOrenji
opened
2 years ago
2
Bump jsoup from 1.8.1 to 1.14.2
#35
dependabot[bot]
closed
2 years ago
1
CVE-2013-3770 exploit
#34
ratpunk2
opened
3 years ago
1
Defect Apache Tomcat End of Life check
#33
MW-OP
closed
3 years ago
0
Liferay Portal & DXP scans. Improved stderr output
#32
francesco-ev
closed
3 years ago
0
J2EEScan Update release 2.0.0beta.2
#31
ilmila
closed
3 years ago
0
Update README.md
#30
badcrack3r
closed
3 years ago
0
Bump junit from 4.12 to 4.13.1
#29
dependabot[bot]
closed
3 years ago
0
Apache Axis 2 - Weak Admin Password
#28
random-robbie
opened
4 years ago
0
BApp Store update
#27
UthmanPortSwigger
closed
3 years ago
1
shiro-550 CVE-2016-4437
#26
bigsizeme
opened
4 years ago
1
Add Windows Seam2RCE detection
#25
greenfile
closed
4 years ago
1
Seamwindows
#24
greenfile
closed
4 years ago
0
No jar file in recent version
#23
DenverDaveH
closed
4 years ago
1
A few URL updates and language tweaks
#22
nnposter
closed
4 years ago
0
Possible False Positive in EL Injection
#21
leesoh
closed
4 years ago
2
Update extension
#20
dorkerdevil
closed
4 years ago
1
Added PoC for CVE-2018-14371 (Mojarra)
#19
martinbydefault
closed
5 years ago
1
Extension causes Burp scanner to freeze sometimes
#18
notoriousturtle
opened
6 years ago
4
Apache Struts S2-20 classLoader manipulation improvement
#17
adracea
opened
7 years ago
1
CVE-2017-9805: Apache Struts
#16
drwetter
opened
7 years ago
0
Address #11 with a larger number
#15
drwetter
closed
7 years ago
0
Replace interfaces by Burp official Maven artifact
#14
h3xstream
closed
7 years ago
0
Syntax Highliting
#13
Hipapheralkus
opened
7 years ago
2
HTTP Auth Basic not supported
#12
ewilded
opened
7 years ago
1
EL Injection false positive
#11
notoriousturtle
closed
7 years ago
9
J2EESCAN FOR ZAP proxy
#10
pwneddesal
opened
7 years ago
1
about generics
#9
c3stbon
opened
8 years ago
1
Add a Gitter chat badge to README.md
#8
gitter-badger
closed
8 years ago
0
Add a Gitter chat badge to README.md
#7
gitter-badger
closed
8 years ago
0
struts with different file extensions
#6
summitt
closed
8 years ago
2
Upgrade Apache Commons Collections to v3.2.2
#5
gmlewis
closed
8 years ago
1
`java.util.ConcurrentModificationException`
#4
allfro
closed
9 years ago
0
Refactoring on the "passive" rules
#3
h3xstream
closed
9 years ago
2
New Test Case: AJP13 Detector
#2
ikkisoft
closed
9 years ago
0
Modified .gitignore to include NetBeans specific files/dirs
#1
ikkisoft
closed
9 years ago
0