ilmila / J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
GNU General Public License v2.0
642 stars 188 forks source link

Fix: jolokia detection #42

Open Tortuginator opened 10 months ago

Tortuginator commented 10 months ago

Hi,

currently jolokia installations are not correctly detected, as none of the included strings match the tested /jolokia/list endpoint. This pull request adds a generic string, which is typically contained in the /jolokia/list endpoint.