burp-words@1.0.0 vulnerabilities

A simple utility to extract directory and file names from BurpSuite XML files for the purpose of creating wordlists used in pentesting.

Direct Vulnerabilities

No direct vulnerabilities have been found for this package in Snyk’s vulnerability database. This does not include vulnerabilities belonging to this package’s dependencies.

Does your project rely on vulnerable package dependencies?

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities (in both your packages & their dependencies) and provides automated fixes for free.

Scan for indirect vulnerabilities