nccgroup / LoggerPlusPlus

Advanced Burp Suite Logging Extension
GNU Affero General Public License v3.0
618 stars 154 forks source link

[Feature Request] custom passive scanner, add import file with regex filters and more #122

Open vay3t opened 3 years ago

vay3t commented 3 years ago

Feature description: The LoggerPlusPlus project has reached a great maturity. I want to make the following suggestion considering that the plugin is robust enough to do so. Create a tab destined to passive scanning (which you already do in the "view logs" window) of matches using regular expressions (I mention that this already exists, in the "filter library" window) where these filters can be imported (text file). An example is burp bounty pro. The results can be displayed in a window called "output" where we find the matches.

Direct references that could be the natural evolution of the plugin:

PS: Maybe my idea is very ambitious and it may be that it involves a separate work (a fork)

The idea of ​​this is to fortify Burp Community

Scenario example: A more orderly way to detect interesting strings or vulnerabilities like a passive scanner

CoreyD97 commented 3 years ago

Hey @JackJ07, want to collaborate? :wink:

jackj07 commented 3 years ago

Hey @JackJ07, want to collaborate? 😉

@CoreyD97 I'm down. #NinjasAssemble