Nmap4Burp — Burp Extension

Jai Sharma
2 min readMar 8, 2024

--

GitHub: https://github.com/ja1sh/Nmap4Burp

Introduction

As a security enthusiast or penetration tester, you’re likely familiar with the power of Burp Suite for web application testing. However, what if you could seamlessly integrate Nmap scans into your Burp workflow? That’s where the nmap4burp Burp extension comes into play. In this post, we’ll explore the features of this Burp extension and demonstrate how it can enhance your security testing arsenal.

Overview

nmap4burp is a Burp extension that bridges the gap between web application testing in Burp Suite and network reconnaissance using Nmap. It provides a user-friendly interface for configuring Nmap scans directly within Burp, allowing you to gather valuable information about target systems.

Key Features

  1. Easy Configuration: Set the path to your ‘nmap’ binary and configure scan parameters effortlessly.
  2. Custom Nmap Commands: Tailor Nmap scans to your specific needs by entering custom commands directly through the extension.
  3. Real-time Output: View Nmap scan results in real-time within the Burp Suite interface.

Installation

  1. Download the nmap4burp.py script.
  2. Click on the “Extensions” tab.
  3. Add the Python script as a new extension.
  4. Start using Nmap 4 Burp from the “Extender” tab.

Usage

  • Configure the path to the ‘nmap’ binary and specify the target IP or domain.
  • Customize Nmap scans using the provided fields or enter a custom command.
  • Click “Run Nmap Scan” to initiate the scan directly within Burp Suite.
  • View real-time scan output in the extension tab.

Explore the GitHub repository for the latest updates and feel free to contribute or provide feedback. Happy scanning!

--

--