An open API service providing repository metadata for many open source software ecosystems.

Topic: "burp-extensions"

Mr-xn/BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language: HTML - Size: 289 MB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 3,491 - Forks: 670

aress31/burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Language: Java - Size: 194 KB - Last synced at: 1 day ago - Pushed at: 11 months ago - Stars: 2,129 - Forks: 258

API-Security/APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language: Java - Size: 15 MB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 2,081 - Forks: 177

bit4woo/knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language: Java - Size: 14 MB - Last synced at: 2 days ago - Pushed at: about 1 month ago - Stars: 1,741 - Forks: 202

wagiro/BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language: Java - Size: 3.36 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 1,715 - Forks: 342

f0ng/captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Language: Java - Size: 2.27 MB - Last synced at: 2 days ago - Pushed at: 2 months ago - Stars: 1,688 - Forks: 161

doyensec/inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language: Kotlin - Size: 18.3 MB - Last synced at: 2 days ago - Pushed at: 16 days ago - Stars: 1,623 - Forks: 165

summitt/Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language: Java - Size: 1.22 MB - Last synced at: 3 days ago - Pushed at: 12 months ago - Stars: 1,611 - Forks: 240

d3vilbug/HackBar

HackBar plugin for Burpsuite

Language: Java - Size: 171 KB - Last synced at: about 9 hours ago - Pushed at: about 4 years ago - Stars: 1,567 - Forks: 257

whwlsfb/BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language: Java - Size: 11 MB - Last synced at: about 13 hours ago - Pushed at: almost 2 years ago - Stars: 1,516 - Forks: 172

sleeyax/burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language: Java - Size: 1.89 MB - Last synced at: about 3 hours ago - Pushed at: 3 days ago - Stars: 1,425 - Forks: 83

bit4woo/Fiora

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Language: Java - Size: 1.82 MB - Last synced at: about 11 hours ago - Pushed at: 12 months ago - Stars: 1,224 - Forks: 144

vaycore/OneScan

OneScan 是一款用于递归目录扫描的 BurpSuite 插件

Language: Java - Size: 4.35 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 1,079 - Forks: 52

alphaSeclab/awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Size: 127 KB - Last synced at: 9 days ago - Pushed at: about 5 years ago - Stars: 1,030 - Forks: 255

c0ny1/captcha-killer

burp验证码识别接口调用插件

Language: Java - Size: 5.73 MB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 894 - Forks: 121

hisxo/ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Language: Python - Size: 43 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 859 - Forks: 105

f0ng/log4j2burpscanner

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Language: Java - Size: 271 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 822 - Forks: 112

bit4woo/reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language: Java - Size: 1.29 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 805 - Forks: 155

c0ny1/sqlmap4burp-plus-plus

sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件

Language: Java - Size: 1010 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 767 - Forks: 82

synacktiv/HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Language: Java - Size: 272 KB - Last synced at: 3 days ago - Pushed at: about 4 years ago - Stars: 744 - Forks: 81

bit4woo/domain_hunter

A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件

Language: Java - Size: 6.3 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 671 - Forks: 130

Ebryx/AES-Killer

Burp Plugin to decrypt AES encrypted traffic on the fly

Language: Java - Size: 207 KB - Last synced at: 27 days ago - Pushed at: almost 3 years ago - Stars: 639 - Forks: 124

BishopFox/GadgetProbe

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Language: Java - Size: 1.97 MB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 595 - Forks: 97

Acmesec/Sylas

新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool

Language: Java - Size: 2.72 MB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 485 - Forks: 49

silentsignal/burp-log4shell

Log4Shell scanner for Burp Suite

Language: Kotlin - Size: 163 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 481 - Forks: 72

saoshao/DetSql

Burp插件,快速探测可能存在SQL注入的请求并标记,提高测试效率

Language: Java - Size: 119 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 452 - Forks: 23

volkandindar/agartha

A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations, while also converting HTTP requests to JavaScript for enhanced XSS exploitation.

Language: Python - Size: 672 KB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 371 - Forks: 79

hisxo/JSpector

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Language: Python - Size: 23.4 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 355 - Forks: 36

1ultimat3/BadIntent 📦

Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite

Language: Java - Size: 3.62 MB - Last synced at: 10 months ago - Pushed at: over 7 years ago - Stars: 322 - Forks: 62

vsec7/BurpSuite-Xkeys

A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.

Language: Python - Size: 106 KB - Last synced at: 27 days ago - Pushed at: 10 months ago - Stars: 290 - Forks: 61

prakharathreya/Struts2-RCE

A Burp Extender for checking for struts 2 RCE vulnerabilities.

Size: 24.4 KB - Last synced at: 6 months ago - Pushed at: 12 months ago - Stars: 281 - Forks: 40

anil-yelken/cyber-security

My cyber security tools

Size: 28.3 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 256 - Forks: 116

c0ny1/HTTPHeadModifer

一款快速修改HTTP数据包头的Burp Suite插件

Language: Java - Size: 195 KB - Last synced at: 9 days ago - Pushed at: over 6 years ago - Stars: 255 - Forks: 38

f0ng/autoDecoder-usages

autoDecoder的用法及案例,包含加解密方法、绕waf、替换参数等操作。

Language: Python - Size: 41.3 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 249 - Forks: 31

WuliRuler/AutorizePro

🧿 AutorizePro是一款强大越权检测 Burp 插件,通过增加 AI 辅助分析 && 进一步优化检测逻辑,大幅降低误报率,提升越权漏洞检出效率。 [ AutorizePro is a authorization enforcement detection extension for burp suite. By adding Ai-assisted analysis, it significantly reduces the false positive rate and improves the efficiency of vulnerability detection.

Language: Python - Size: 3.75 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 247 - Forks: 11

bit4woo/u2c

Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】

Language: Java - Size: 1.01 MB - Last synced at: 10 days ago - Pushed at: about 3 years ago - Stars: 245 - Forks: 27

d3mondev/burp-vps-proxy

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Language: Java - Size: 189 KB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 241 - Forks: 28

usdAG/cstc

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Language: Java - Size: 24.9 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 233 - Forks: 28

P3GLEG/PwnBack

Burp Extender plugin that generates a sitemap of a website using Wayback Machine

Language: Java - Size: 56.6 KB - Last synced at: 3 days ago - Pushed at: about 7 years ago - Stars: 227 - Forks: 42

NetsOSS/headless-burp

Automate security tests using Burp Suite.

Language: Java - Size: 1.53 MB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 225 - Forks: 56

nxenon/grpc-pentest-suite

gRPC-Web Pentesting Suite + Burp Suite Extension / Hack gRPC-Web Applications

Language: Python - Size: 327 KB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 218 - Forks: 17

Anof-cyber/PyCript

Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty

Language: Python - Size: 1.23 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 206 - Forks: 29

codingo/Minesweeper

A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).

Language: Python - Size: 313 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 202 - Forks: 47

simioni87/auth_analyzer

Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.

Language: Java - Size: 1.23 MB - Last synced at: 3 days ago - Pushed at: 11 months ago - Stars: 199 - Forks: 51

silentsignal/burp-text4shell

Text4Shell scanner for Burp Suite

Language: Kotlin - Size: 104 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 191 - Forks: 24

aress31/openapi-parser

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).

Language: Java - Size: 1.07 MB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 190 - Forks: 51

artssec/burp-exporter

Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.

Language: Python - Size: 621 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 176 - Forks: 36

moeinfatehi/Backup-Finder

A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CONF-04, OTG-CONFIG-004)

Language: Java - Size: 272 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 161 - Forks: 28

yandex/burp-molly-scanner

Turn your Burp suite into headless active web application vulnerability scanner

Language: Java - Size: 66.4 KB - Last synced at: about 1 month ago - Pushed at: about 7 years ago - Stars: 154 - Forks: 20

kapytein/jsonp 📦

jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.

Language: Python - Size: 8.79 KB - Last synced at: 27 days ago - Pushed at: about 4 years ago - Stars: 152 - Forks: 29

usdAG/FlowMate

FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.

Language: Java - Size: 744 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 150 - Forks: 9

xer0times/SQLi-Query-Tampering

SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.

Language: Python - Size: 307 KB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 150 - Forks: 25

xer0times/BugBounty

Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...

Language: BitBake - Size: 79.1 KB - Last synced at: 7 months ago - Pushed at: almost 5 years ago - Stars: 145 - Forks: 33

Anof-cyber/ParaForge

A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing

Language: Python - Size: 7.81 KB - Last synced at: 3 days ago - Pushed at: almost 2 years ago - Stars: 140 - Forks: 18

doyensec/CSPTBurpExtension

CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.

Language: Java - Size: 146 KB - Last synced at: 3 days ago - Pushed at: 11 months ago - Stars: 139 - Forks: 8

yandex/burp-molly-pack

Security checks pack for Burp Suite

Language: Java - Size: 74.2 KB - Last synced at: about 1 month ago - Pushed at: over 7 years ago - Stars: 138 - Forks: 19

hvqzao/burp-wildcard

Burp extension intended to compact Burp extension tabs by hijacking them to own tab.

Language: Java - Size: 109 KB - Last synced at: 27 days ago - Pushed at: over 4 years ago - Stars: 130 - Forks: 15

libaibaia/BucketVulTools

Burpsuite存储桶配置不当漏洞检测插件

Language: Java - Size: 1.32 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 127 - Forks: 2

silentsignal/burp-piper

Piper Burp Suite Extender plugin

Language: Kotlin - Size: 479 KB - Last synced at: 27 days ago - Pushed at: about 1 year ago - Stars: 120 - Forks: 12

moeinfatehi/Admin-Panel_Finder

A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)

Language: Java - Size: 188 KB - Last synced at: 27 days ago - Pushed at: almost 3 years ago - Stars: 118 - Forks: 20

Anof-cyber/Pentest-Mapper

A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities

Language: Python - Size: 2.13 MB - Last synced at: 3 days ago - Pushed at: almost 2 years ago - Stars: 115 - Forks: 37

BitTheByte/BitBlinder

BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities

Language: Python - Size: 12.7 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 111 - Forks: 25

0xAnuj/Blinks

Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the integration of webhooks, this tool sends real-time updates whenever a new issue is identified, directly to your preferred endpoint. No more waiting for final reports – you get instant, actionable insights! 🛠️

Language: Python - Size: 44.9 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 110 - Forks: 15

d3k4z/burp-copy-as-ffuf

Burp Extension that copies a request and builds a FFUF skeleton

Language: Python - Size: 62.5 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 107 - Forks: 14

JaveleyQAQ/SQL-Injection-Scout

SQL Injection Scout 是一个用于 Burp Suite 的扩展,专为帮助安全研究人员和开发人员检测和分析 SQL 注入漏洞而设计。该扩展提供了丰富的配置选项和直观的用户界面,便于用户自定义扫描和分析过程。

Size: 1.96 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 105 - Forks: 2

Keramas/mssqli-duet

SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing

Language: Python - Size: 14.3 MB - Last synced at: about 1 month ago - Pushed at: about 5 years ago - Stars: 93 - Forks: 18

yeswehack/YesWeBurp

YesWeHack Api Extension for Burp

Language: Kotlin - Size: 58.6 KB - Last synced at: 27 days ago - Pushed at: 9 months ago - Stars: 87 - Forks: 13

tkmru/lazyCSRF 📦

A more useful CSRF PoC generator on Burp Suite

Language: Java - Size: 1.28 MB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 87 - Forks: 15

Sy3Omda/burp-bounty

Burp Bounty profiles

Language: BlitzBasic - Size: 29.3 KB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 82 - Forks: 19

Static-Flow/RepeaterSearch

This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response matches a query via simple text matching or Regex.

Language: Java - Size: 1.82 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 77 - Forks: 9

gnothiseautonlw/burp-shell-fwd-lfi

A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration

Language: Python - Size: 491 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 77 - Forks: 16

Anof-cyber/PyCript-WebSocket

Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket

Language: Java - Size: 441 KB - Last synced at: about 17 hours ago - Pushed at: 12 days ago - Stars: 74 - Forks: 6

thomashartm/burp-aem-scanner

Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.

Language: Java - Size: 860 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 74 - Forks: 11

trufflesecurity/trufflehog-burp-suite-extension

Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc) using TruffleHog.

Language: Python - Size: 1.09 MB - Last synced at: 5 days ago - Pushed at: 2 months ago - Stars: 67 - Forks: 11

TypeError/Bookmarks

Reclaim control of your Burp Suite Repeater tabs with this powerful extension

Language: Kotlin - Size: 1.33 MB - Last synced at: 11 days ago - Pushed at: almost 4 years ago - Stars: 67 - Forks: 17

augustd/burp-suite-error-message-checks

Burp Suite extension to passively scan for applications revealing server error messages

Language: Java - Size: 292 KB - Last synced at: 27 days ago - Pushed at: over 1 year ago - Stars: 66 - Forks: 23

righettod/log-requests-to-sqlite

BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.

Language: Java - Size: 1.34 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 65 - Forks: 15

aress31/flarequench

Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.

Language: Java - Size: 48.8 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 62 - Forks: 5

jiangsir404/Xss-Sql-Fuzz

burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz

Language: Python - Size: 285 KB - Last synced at: 2 months ago - Pushed at: over 6 years ago - Stars: 61 - Forks: 10

bit4woo/ReSign

A burp extender that recalculate signature value automatically after you modified request parameter value.

Language: Java - Size: 200 KB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 60 - Forks: 28

righettod/virtualhost-payload-generator 📦

BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolution.

Language: Java - Size: 184 KB - Last synced at: 27 days ago - Pushed at: over 7 years ago - Stars: 60 - Forks: 14

ivision-research/burpscript

Language: Kotlin - Size: 190 KB - Last synced at: about 17 hours ago - Pushed at: 16 days ago - Stars: 59 - Forks: 1

okuken/integrated-security-testing-environment

Integrated Security Testing Environment for Web Applications as Burp Extension. 質問等用Discordへの参加はこちら:https://discord.gg/tRS9MGFVG2

Language: Java - Size: 1.45 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 56 - Forks: 3

ztgrace/mole

Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.

Language: Python - Size: 136 KB - Last synced at: 6 months ago - Pushed at: almost 5 years ago - Stars: 56 - Forks: 18

chopicalqui/TurboDataMiner

The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and faster understanding of the data collected by Burp Suite.

Language: Python - Size: 2.47 MB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 55 - Forks: 15

bit4woo/burp-api-common

common methods that used by my burp extension projects

Language: Java - Size: 120 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 51 - Forks: 14

pentagridsec/PentagridScanController

Improve automated and semi-automated active scanning in Burp Pro

Language: Kotlin - Size: 5.17 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 50 - Forks: 3

dreamncn/CustomCrypto 📦

Burp自定义加解密插件

Language: Java - Size: 1.17 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 49 - Forks: 6

bayotop/sink-logger 📦

Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.

Language: Python - Size: 180 KB - Last synced at: 27 days ago - Pushed at: almost 3 years ago - Stars: 49 - Forks: 10

hvqzao/burp-flow

Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.

Language: Java - Size: 227 KB - Last synced at: 12 months ago - Pushed at: over 4 years ago - Stars: 46 - Forks: 12

twelvesec/BearerAuthToken

This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP requests.Furthermore, this solution provides a better approach to solve the problem of Burp suite automated scanning failures when Authorization tokens exist.

Size: 42.8 MB - Last synced at: 27 days ago - Pushed at: about 6 years ago - Stars: 46 - Forks: 12

lightless233/sign-me-2

Easy burp sign extension!

Language: Kotlin - Size: 741 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 45 - Forks: 4

yogsec/OneLinerBounty

OneLinerBounty is a collection of quick, actionable bug bounty tips in one-liner format. Perfect for bug hunters looking to boost their skills and efficiency. Contribute your own tips or use these to streamline your workflow and uncover more vulnerabilities. #BugBounty #Cybersecurity #HackTips #SecurityResearch #OneLinerBugBounty #OneLinerBounty

Size: 13.1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 44 - Forks: 7

ntestoc3/burp-clj

clojure实现burp插件,提供clj脚本加载环境

Language: Clojure - Size: 359 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 43 - Forks: 6

ricardojba/poi-slinger

Automatically identify serialization issues in PHP Frameworks by means of an Burp Suite active scan

Language: Java - Size: 1.26 MB - Last synced at: 27 days ago - Pushed at: 8 months ago - Stars: 42 - Forks: 11

PatrikFehrenbach/burpsuite-js-extractor

A simple plugin to export JS files from one or multiple targets

Language: Python - Size: 9.77 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 42 - Forks: 6

h4fan/ssrfscan

Burp Extender, ssrf scanner, 自动扫描ssrf漏洞

Language: Python - Size: 8.79 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 41 - Forks: 5

mgeeky/burpContextAwareFuzzer 📦

BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSON; XML; GWT; binary) and following encoding-scheme applied originally.

Language: Python - Size: 5.55 MB - Last synced at: 27 days ago - Pushed at: about 4 years ago - Stars: 41 - Forks: 15

cyberaz0r/Burp-IISTildeEnumerationScanner

Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability

Language: Java - Size: 85 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 38 - Forks: 10

ZishanAdThandar/burptoggle

Burp Suite Proxy Toggler Lite Add-on for Mozilla Firefox.

Language: JavaScript - Size: 67.4 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 31 - Forks: 6