GitHub topics: burpsuite
Jarrettgohxz/penetration-testing-ethical-hacking-concepts-gitbook-notes
Summary of my findings and learnings on penetration testing & ethical hacking concepts - based on my knowledge and research from multiple resources.
Size: 7.83 MB - Last synced at: about 2 hours ago - Pushed at: about 2 hours ago - Stars: 1 - Forks: 0
uttambodara/TryHackMeRoadmap
A list of 350+ free TryHackMe rooms💻 to kick off your cybersecurity learning, organized by topics for easy exploration and practical skill-building !💀💥
Size: 118 KB - Last synced at: 30 minutes ago - Pushed at: about 2 hours ago - Stars: 110 - Forks: 34
himanshubaid14/cert2android
🔧 Automate Burp CA installation on Android with this Bash script, converting certificates and ensuring network interception works seamlessly.
Language: Shell - Size: 2.63 MB - Last synced at: about 9 hours ago - Pushed at: about 11 hours ago - Stars: 0 - Forks: 0
aleister1102/sse-viewer
A Burp Suite extension that adds an "SSE" tab to response viewers for parsing and highlighting Server-Side Events.
Language: Java - Size: 80.1 KB - Last synced at: about 17 hours ago - Pushed at: about 19 hours ago - Stars: 0 - Forks: 0
J-Xian/J-Xian.github.io
Personal site for cybersecurity projects, certifications, and creative branding. (Work-in-Progress)
Language: HTML - Size: 7.37 MB - Last synced at: about 20 hours ago - Pushed at: about 21 hours ago - Stars: 0 - Forks: 0
WuliRuler/AutorizePro
🧿 AutorizePro是一款强大越权检测 Burp 插件,通过增加 AI 辅助分析 && 进一步优化检测逻辑,大幅降低误报率,提升越权漏洞检出效率。 [ AutorizePro is a authorization enforcement detection extension for burp suite. By adding Ai-assisted analysis, it significantly reduces the false positive rate and improves the efficiency of vulnerability detection.
Language: Python - Size: 9.24 MB - Last synced at: about 19 hours ago - Pushed at: 3 months ago - Stars: 468 - Forks: 33
usdAG/cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Language: Java - Size: 25.1 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 251 - Forks: 30
aiatagramkonnect/hacker101-CTF-Solutions
🔍 Explore solutions and walkthroughs for Hacker101 CTF challenges, enhancing your skills in web application security and exploitation techniques.
Size: 14.3 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0
gh0stkey/HaE
HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.
Language: Java - Size: 10.5 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 3,852 - Forks: 278
Skibidilotw/eWPTXv3---Notes
INE/eLearnSecurity Web Application Penetration Tester eXtreme (eWPTXv3) Notes
Size: 21.9 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 1
outlaws-bai/Galaxy
一个想让你测试加密流量像测试明文一样简单高效的 Burp 插件。 A Burp plugin that makes testing encrypted traffic as simple and efficient as testing plaintext.
Language: Java - Size: 3.61 MB - Last synced at: 2 days ago - Pushed at: 15 days ago - Stars: 982 - Forks: 67
yaklang/yakit
Cyber Security ALL-IN-ONE Platform
Language: TypeScript - Size: 75.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 6,857 - Forks: 775
CareBobo/SulphurAPI
🔍 Automate OWASP API Top 10 detection with SulphurAPI, a Burp Suite extension for reliable API security testing and advanced OpenAPI parsing.
Language: Java - Size: 1.49 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0
MMercurialas/TikTok-SSL-Pinning-Bypass
📡 Intercept TikTok network traffic on Android devices with SSL pinning bypass. Gain insights into app behavior securely and easily.
Size: 1.69 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0
denoyey/BurpsuitePro
Latest BurpSuitePro is a script for installing and updating Burp Suite Professional on Linux and Windows, ensuring Java compatibility for smooth security testing.
Language: PowerShell - Size: 38.5 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 28 - Forks: 4
tristanlatr/burpa
Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used to setup Dynamic Application Security Testing (DAST).
Language: Python - Size: 984 KB - Last synced at: 5 days ago - Pushed at: 2 months ago - Stars: 277 - Forks: 42
searabbitx/collab-mail
Burp Pro temporary mails via Collaborator
Language: Java - Size: 242 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0
dollarboysushil/web-application-pentesting
A curated repository of web application penetration testing notes, labs, and walkthroughs from PortSwigger Academy and real-world exercises. Ideal for anyone learning bug bounty hunting, web app security, and practical pentesting techniques.
Size: 27.3 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 1
bit4woo/knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Language: Java - Size: 14 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1,846 - Forks: 210
Mr-xn/BurpSuite-collections
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
Language: HTML - Size: 289 MB - Last synced at: 7 days ago - Pushed at: 3 months ago - Stars: 3,732 - Forks: 702
virg736/burp-kali-proxy
Projet pédagogique : Analyse de trafic avec Burp Suite sur Kali Linux
Size: 3.02 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0
Pa7ch3s/thc4m3
Burp Suite extension for thick-client proxying and PAC workflows
Language: Java - Size: 140 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 1 - Forks: 0
vpxuser/proxy
中间人攻击代理工具,目前已实现端口复用HTTP、SOCKS5协议的透明代理,HTTP、TLS中间人攻击
Language: Go - Size: 76.8 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 19 - Forks: 6
gandli/Flareprox_Burp_Extension
A Burp Suite extension that routes traffic through Cloudflare Workers as a pass-through proxy, letting your requests originate from Cloudflare's edge and potentially changing IP per request.
Language: Java - Size: 88.9 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0
alpernae/AuthMutator
Auth Mutator is a Burp Suite extension that helps you experiment with mutated authentication requests while keeping the original traffic intact. It applies user-defined replace rules, removes authentication artefacts for unauthenticated probes, and highlights noteworthy responses so you can quickly spot interesting behaviour.
Language: Java - Size: 117 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0
sleeyax/burp-awesome-tls
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
Language: Java - Size: 1.97 MB - Last synced at: 11 days ago - Pushed at: 19 days ago - Stars: 1,594 - Forks: 96
yxdm02/EnhancedBurpGPT
Enhanced BurpGPT 是一个强大的 Burp Suite 插件。通过分析指定的 HTTP 请求和响应,帮助安全测试人员更快速地发现潜在的安全漏洞。
Language: Python - Size: 163 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 118 - Forks: 16
doyensec/inql
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
Language: Kotlin - Size: 18.8 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 1,680 - Forks: 173
HailBytes/rengine_burp_integration
A Python tool that seamlessly integrates reNgine and reNgine-ng reconnaissance data with Burp Suite Professional for enhanced web application security testing workflows.
Language: Python - Size: 21.5 KB - Last synced at: 7 days ago - Pushed at: 3 months ago - Stars: 4 - Forks: 0
kac89/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX, attachments, automatic changelog, stats, vulnerability management, bugbounty, local ai/llm, super fast pentest reporting!
Language: TypeScript - Size: 7.64 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 528 - Forks: 117
Fcvebf/ExporterBurpSuiteExtension
This Burp Suite extension allows the user to upload the identified security issues directly to Pwndoc or export them in various document formats.
Language: Java - Size: 1.66 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0
aleister1102/crayon
A Burp Suite extension that automatically colorizes request/response entries in the Proxy history and other tools, making it easier to spot interesting items at a glance.
Language: Java - Size: 73.2 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0
MatiasKauranen/SecurityEngineering
This repository contains exercises and related material for the course Security Engineering (IC00AJ63) at the University of Oulu.
Language: Dockerfile - Size: 1.77 MB - Last synced at: 13 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0
AkechiShiro/aur-burpsuite
Burpsuite auto upgrade on the AUR using GitHub CI/CD
Language: Shell - Size: 68.4 KB - Last synced at: 14 days ago - Pushed at: 15 days ago - Stars: 8 - Forks: 0
ivision-research/burpscript
Language: Kotlin - Size: 258 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 61 - Forks: 1
andreiverse/vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Language: Nim - Size: 2.39 MB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 320 - Forks: 44
NakuTenshi/cert2android
A Bash tool to automatically install BurpSuite certificates into Android system stores (e.g. Genymotion) via ADB
Language: Shell - Size: 2.65 MB - Last synced at: 15 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0
Elsfa7-110/top-burpsuite-plugins-extensions
Size: 86.9 KB - Last synced at: about 9 hours ago - Pushed at: about 1 year ago - Stars: 22 - Forks: 9
JaveleyQAQ/SQL-Injection-Scout
SQL Injection Scout 是一个用于 Burp Suite 的扩展,专为帮助安全研究人员和开发人员检测和分析 SQL 注入漏洞而设计。该扩展提供了丰富的配置选项和直观的用户界面,便于用户自定义扫描和分析过程。
Language: Kotlin - Size: 2.27 MB - Last synced at: 2 days ago - Pushed at: 4 months ago - Stars: 192 - Forks: 10
austinsonger/payloadsandlists
Payloads and Lists
Language: Python - Size: 406 MB - Last synced at: 8 days ago - Pushed at: over 5 years ago - Stars: 23 - Forks: 14
nccgroup/AutoRepeater
Automated HTTP Request Repeating With Burp Suite
Language: Java - Size: 6.03 MB - Last synced at: 8 days ago - Pushed at: almost 4 years ago - Stars: 884 - Forks: 117
blueorionn/portswigger-websecurity-academy-labs
This repo contains the solutions for the PortSwigger WebSecurity Academy Labs
Language: Python - Size: 29.7 MB - Last synced at: 19 days ago - Pushed at: 22 days ago - Stars: 1 - Forks: 0
frank-leitner/portswigger-websecurity-academy
Writeups for PortSwigger WebSecurity Academy
Language: Python - Size: 38.1 MB - Last synced at: 22 days ago - Pushed at: over 2 years ago - Stars: 336 - Forks: 118
xsscx/Commodity-Injection-Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Language: HTML - Size: 8.49 MB - Last synced at: 14 days ago - Pushed at: 6 months ago - Stars: 402 - Forks: 121
nikhilpatidar01/Web-Application-Penetration-Testing
🛡️ Web Penetration Testing is the process of testing websites or web apps for security flaws. 🔍 It helps find vulnerabilities like SQL injection, XSS, and authentication bypass. 🚨 Used to protect data, improve security, and prevent hacking attacks.
Size: 5.39 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 4 - Forks: 3
morkin1792/Re-Encrypt
Burp Suite Extension to allow interaction between requests and command-line tools
Language: Java - Size: 320 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 1 - Forks: 0
bl4de/research
Bug Bounty writeups, Vulnerability Research, Tutorials, Tips&Tricks
Language: JavaScript - Size: 27.6 MB - Last synced at: 20 days ago - Pushed at: about 1 year ago - Stars: 202 - Forks: 47
JoelGMSec/BurpSeek
BurpSuite AI-Powered Request Analyzer
Language: Python - Size: 61.5 KB - Last synced at: 19 days ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 0
summitt/Nope-Proxy
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Language: Java - Size: 1.22 MB - Last synced at: 22 days ago - Pushed at: over 1 year ago - Stars: 1,638 - Forks: 241
netsquare/BrowserBruter
BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.
Language: JavaScript - Size: 25.4 MB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 321 - Forks: 47
morkin1792/HttpHandlerSample
Easy starting point for handling requests in Burp Suite
Language: Java - Size: 122 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0
infobyte/faraday
Open Source Vulnerability Management Platform
Language: Python - Size: 223 MB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 5,963 - Forks: 1,006
bakassarinad/HTB_machines
HTB Retired Machines writeups (tools and commands explanation)
Language: Python - Size: 4.39 MB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0
t3l3machus/pentest-pivoting
A compact guide to network pivoting for penetration testings / CTF challenges.
Size: 52.7 KB - Last synced at: 25 days ago - Pushed at: over 1 year ago - Stars: 212 - Forks: 43
AI-Pentest/BurpInlineDecoder
Burp Suite extension that automatically extracts and decodes values from HTTP responses into the Intruder Comment field.
Language: Python - Size: 208 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 1
cd0gu/openapi-to-repeater
Burp Suite extension to import OpenAPI specs and generate requests for Repeater.
Language: Python - Size: 20.5 KB - Last synced at: 22 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
forteBruno/Token-Tailor
Token Tailor is a Burp Suite Community Edition extension that aims to simplify security testing by automating JWT renewal.
Language: Java - Size: 976 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 32 - Forks: 3
AdityaBhatt3010/CORS-vulnerability-with-trusted-null-origin
Burp lab walkthrough demonstrating how a null origin CORS misconfiguration can be exploited to exfiltrate an administrator API key, with practical mitigation recommendations.
Language: HTML - Size: 1.45 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0
AdityaBhatt3010/CORS-vulnerability-with-basic-origin-reflection
A concise technical walkthrough demonstrating exploitation and mitigation of a CORS vulnerability caused by basic origin reflection, including a reproducible PoC and prioritized remediation steps.
Language: HTML - Size: 1.78 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0
trufflesecurity/trufflehog-burp-suite-extension
Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc) using TruffleHog.
Language: Python - Size: 1.09 MB - Last synced at: 16 days ago - Pushed at: 8 months ago - Stars: 78 - Forks: 18
firefart/burp-collaborator
burp collaborator server in docker
Language: Dockerfile - Size: 14.6 KB - Last synced at: 12 days ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0
nxenon/grpc-pentest-suite
gRPC-Web Pentesting Suite + Burp Suite Extension / Hack gRPC-Web Applications (Official BApp Extension Available)
Language: Python - Size: 341 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 230 - Forks: 19
barsikagentstar14/Burpsuite-professional
Get the Latest Burp Suite Professional is the gold standard for web app security testing, utilized by security researchers and penetration testers to accelerate vulnerability discovery and analysis, with its full suite of powerful features available for free in 2025.
Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
ReXiOP/Burp-Suite-Professional-macOS
Automate Burp Suite Professional setup on macOS with multi-version support, JDK 21, built-in keygen, and instant launcher for pentesters and security enthusiasts
Language: SCSS - Size: 260 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 10 - Forks: 6
nccgroup/BurpSuiteHTTPSmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Language: Java - Size: 2.6 MB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 730 - Forks: 107
Anof-cyber/PyCript-WebSocket
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket
Language: Java - Size: 457 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 83 - Forks: 11
Ajaammienata/juice-shop-sqli
Independent web-app security lab: OWASP Juice Shop — SQL injection analysis using Burp Suite (Docker)
Size: 1.01 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
SHAJON-404/TikTok-SSL-Pinning-Bypass
Bypass TikTok SSL pinning on Android devices.
Size: 407 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0
rix4uni/BurpSuite-Config
Useful "Match and Replace" & "TLS Pass Through" in Burpsuite Rules
Language: Python - Size: 27.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 7 - Forks: 4
dradis/dradis-burp
Burp Suite plugin for the Dradis Framework
Language: Ruby - Size: 330 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 12 - Forks: 5
WABIKNG/ViewState-Cracker
🔍 Scan and crack ASP.NET ViewState secrets with this BurpSuite plugin, enhancing your security testing capabilities effortlessly.
Language: Java - Size: 374 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
bytebutcher/decoder-plus-plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Language: Python - Size: 4.93 MB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 105 - Forks: 25
x00byte/burpsuite-mcp-vscode
Model Context Protocol (MCP) integration for Burp Suite and VS Code. A proxy for context sharing, AI-assisted analysis, and streamlined security workflows
Language: Shell - Size: 22.5 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
jmessiass/burp-pii-scan
Burpsuite extension writed in Python that looking for PII data (CPF) in passive requests, validate CPF and create issue.
Language: Python - Size: 961 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 1
dr34mhacks/formatify
Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—saving time and streamlining your workflow. 🚀
Language: Python - Size: 69.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 28 - Forks: 3
adityatelange/MobSleuth
Scripts to set up your own Android 📱 app hacking lab
Language: Shell - Size: 93.8 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 90 - Forks: 14
jarif87/vulnerability-assessment-penetration-test-report
Vulnerability Assessment & Penetration Test: Tested a Metasploitable setup using Kali Linux. Found critical network and web vulnerabilities, successfully exploited FTP backdoor and SQL Injection. Recommendations: patch, harden and monitor systems.
Size: 671 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
hhhrrrttt222111/Ethical-Hacking-Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Size: 239 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 1,869 - Forks: 310
volkandindar/agartha
A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations. It supports dynamic payload generation, including BCheck syntax, and can automatically generate Bambdas scripts. Additionally, it offers "Copy as JavaScript" to convert HTTP requests for enhanced XSS testing.
Language: Python - Size: 1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 377 - Forks: 80
cloud-jie/CloudX
一个基于规则的加解密破签工具
Size: 1.97 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 479 - Forks: 20
TypeError/Bookmarks
Reclaim control of your Burp Suite Repeater tabs with this powerful extension
Language: Kotlin - Size: 1.33 MB - Last synced at: 27 days ago - Pushed at: about 4 years ago - Stars: 68 - Forks: 17
xer0times/SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Language: Python - Size: 307 KB - Last synced at: about 1 month ago - Pushed at: about 5 years ago - Stars: 155 - Forks: 24
dagcybersec/Offensive-Security-Lab-by-DAG
Educational pentesting lab – Red Team exercises with Kali Linux, Metasploitable2, Nessus, Burp Suit, Wireshark, tcpdump, Nmap, Metasploit Framework, SET, Hydra, sqlmap, aircrack-ng and vulnerable apps. Step-by-step reports, commands, and captures.
Language: HTML - Size: 43.3 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
GangGreenTemperTatum/stickyburp
A Productivity-Boosting Burp Suite extension written in Kotlin that enables persistent sticky session handling in web application testing. Built with the Montoya API and modern Kotlin tooling.
Language: Kotlin - Size: 51.4 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 12 - Forks: 1
yhy0/ChYing
承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能
Language: Go - Size: 6.54 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 401 - Forks: 29
ginesthoii/WashU-Projects
This repository serves as a portfolio hub for my work completed during my Washington University Cybersecurity Boot Camp. Final Grade: A+ The program covered a wide range of security disciplines including networking, systems, vulnerability assessment, cloud security, penetration testing, and digital forensics.
Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
jagdishtripathy/AutoHighlighter
A lightweight Burp Suite extension that automatically highlights HTTP traffic to make sensitive findings stand out.
Language: Java - Size: 498 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
GitHubNull/repeaterManger
Enhanced Repeater Manager - Burp Suite 增强重放插件
Language: Java - Size: 221 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0
whwlsfb/ViewState-Cracker
ASP.net ViewState密钥被动扫描爆破BurpSuite插件
Language: Java - Size: 382 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 200 - Forks: 6
xer0times/BugBounty
Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...
Language: BitBake - Size: 79.1 KB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 149 - Forks: 32
vaycore/OneScan 📦
OneScan 是一款用于递归目录扫描的 BurpSuite 插件
Language: Java - Size: 5.2 MB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 1,197 - Forks: 70
aress31/google-authenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Language: Java - Size: 1.88 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 28 - Forks: 9
CervantesSec/cervantes
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.
Language: C# - Size: 89.9 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 399 - Forks: 60
nullsec125/OWASP-Top-10-2021
A summary of each entry of OWASP Top 10 (2021) with relevant Portswigger links
Size: 116 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0
merdw/iOS-Instagram-SSL-Pinning-Bypass
Bypass Instagram SSL pinning on iOS devices. Latest version Instagram v374.1.10
Size: 22.5 KB - Last synced at: about 2 months ago - Pushed at: 7 months ago - Stars: 49 - Forks: 11
alpernae/NotesPlus
Notes+ is a Burp Suite extension designed to provide a seamless note-taking experience directly within Burp Suite. It allows security testers and developers to efficiently create, manage, and organize their findings, observations, and thoughts using Markdown, with a live HTML preview.
Language: Java - Size: 101 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0
Alaa-abdulridha/RCE-VB5.x
Vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 BurpSuite Request
Size: 5.86 KB - Last synced at: 21 days ago - Pushed at: about 6 years ago - Stars: 3 - Forks: 3
augustd/burp-suite-jsonpath
JSONPath extension for BurpSuite
Language: Java - Size: 1 MB - Last synced at: about 5 hours ago - Pushed at: about 6 hours ago - Stars: 30 - Forks: 9
Raunaksplanet/AutoTabSorter-BurpSuiteExtension
Language: Python - Size: 13.7 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 7 - Forks: 2
d3mondev/burp-vps-proxy
This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.
Language: Java - Size: 189 KB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 245 - Forks: 28