Home

Awesome

J2EEScan - J2EE Security Scanner Burp Suite Plugin

Join the chat at https://gitter.im/ilmila/J2EEScan Donate

What is J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

How does it works?

The plugin is fully integrated into the Burp Suite Scanner; it adds more than 80+ unique security test cases and new strategies to discover different kind of J2EE vulnerabilities.

IMAGE

How to install ?

Contributors:

Special thanks to

Release Notes

Version 2.0.0beta.2

Version 2.0.0beta (9 Jan, 2020):

Version 1.2.5 (29 May, 2016):

Version 1.2.4 (26 Nov, 2015):

Version 1.2.3dev (26 Feb, 2015):

Version 1.2.2dev (23 Feb, 2015):

Version 1.2.1dev (16 Feb, 2015):

Version 1.2 (25 Jan, 2015):

Version 1.1.2 (18 Oct, 2014):