From 07c421f839c95550428bbf99bcee4a6ed6d6fe4c Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Andr=C3=A1s=20Veres-Szentkir=C3=A1lyi?= Date: Mon, 13 Dec 2021 15:06:05 +0100 Subject: [PATCH] README: added easiest way to do single-issue scan see the comment of @Hannah-PortSwigger on #1 --- README.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/README.md b/README.md index 9f8bef7..0ea0cc7 100644 --- a/README.md +++ b/README.md @@ -27,6 +27,14 @@ By following any of the instruction sets below, the the scanner will only perform Log4Shell checks on all insertion points if the scan configuration created as a result is used. +### The easiest way ### + +Thanks to Hannah at PortSwigger for bringing this to our attention. + +1. When creating a new scan, click `Select from library` on the `Scan configuration` tab +2. Pick `Audit checks - extensions only` which is built into Burp Suite Pro 2.x +3. Disable every other extension (if applicable) that have an active scan check registered (such as ActiveScan++, Backslash powered scanning, Burp Bounty, etc.) so that only the Log4Shell scanner runs + ### The easy way ### This is the version that's demonstrated in the above linked video.