ilmila / J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
GNU General Public License v2.0
642 stars 188 forks source link

Update extension #20

Closed dorkerdevil closed 4 years ago

dorkerdevil commented 5 years ago

Please update the extension with latest vulnerabilities

ilmila commented 4 years ago

Please open an issue for a specific functionality. I close this generic ticket.