Home

Awesome

Nucleus Burp Extension

This extension allows Burp Suite scans to be pushed to the Nucleus platform.

Nucleus automates vulnerability analysis, prioritization, triage, and reporting to help your organization make better vulnerability decisions and mitigate vulnerabilities much faster than they can today.

Usage

To use this plugin, you will need to have a Nucleus instance. Request a free trial instance at nucleussec.com.

  1. Navigate to your Nucleus instance.

  2. Click on Profile > User Profile > Generate API Key

  3. Navigate back to the Nucleus Burp Plugin and paste the Nucleus Instance URL and API key.

  4. Press "Sync with Nucleus"

Note: The project drop down list should populate with all the projects in your Nucleus instance.

  1. Select the Scan URLs to include.

  2. Press "Upload Issues"

Note: The selected scan URLs issues will now be uploaded to Nucleus.