An open API service providing repository metadata for many open source software ecosystems.

Topic: "burpsuite"

yaklang/yakit

Cyber Security ALL-IN-ONE Platform

Language: TypeScript - Size: 83.2 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 6,381 - Forks: 729

infobyte/faraday

Open Source Vulnerability Management Platform

Language: Python - Size: 280 MB - Last synced at: about 18 hours ago - Pushed at: about 1 month ago - Stars: 5,364 - Forks: 963

1N3/IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language: BlitzBasic - Size: 84.3 MB - Last synced at: 28 days ago - Pushed at: over 3 years ago - Stars: 3,766 - Forks: 1,192

gh0stkey/HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language: Java - Size: 10.5 MB - Last synced at: 10 days ago - Pushed at: 18 days ago - Stars: 3,507 - Forks: 262

Mr-xn/BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language: HTML - Size: 289 MB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 3,491 - Forks: 670

bugcrowd/HUNT

Language: Python - Size: 31.2 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 2,257 - Forks: 418

aress31/burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Language: Java - Size: 194 KB - Last synced at: 9 days ago - Pushed at: 10 months ago - Stars: 2,104 - Forks: 252

bit4woo/knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language: Java - Size: 14 MB - Last synced at: 9 days ago - Pushed at: 12 days ago - Stars: 1,719 - Forks: 202

wagiro/BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language: Java - Size: 3.36 MB - Last synced at: 21 days ago - Pushed at: 12 months ago - Stars: 1,715 - Forks: 342

hhhrrrttt222111/Ethical-Hacking-Tools

Complete Listing and Usage of Tools used for Ethical Hacking

Size: 239 KB - Last synced at: 15 days ago - Pushed at: over 1 year ago - Stars: 1,654 - Forks: 276

summitt/Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language: Java - Size: 1.22 MB - Last synced at: 2 days ago - Pushed at: 11 months ago - Stars: 1,610 - Forks: 240

doyensec/inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language: Kotlin - Size: 18.9 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 1,607 - Forks: 166

d3vilbug/HackBar

HackBar plugin for Burpsuite

Language: Java - Size: 171 KB - Last synced at: 12 days ago - Pushed at: about 4 years ago - Stars: 1,563 - Forks: 257

whwlsfb/BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language: Java - Size: 11 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 1,499 - Forks: 172

sleeyax/burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language: Java - Size: 1.88 MB - Last synced at: 1 day ago - Pushed at: 5 days ago - Stars: 1,385 - Forks: 80

gh0stkey/CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language: Java - Size: 3.47 MB - Last synced at: 6 days ago - Pushed at: 18 days ago - Stars: 1,124 - Forks: 67

Quitten/Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language: Python - Size: 3 MB - Last synced at: 18 days ago - Pushed at: 28 days ago - Stars: 1,011 - Forks: 214

vaycore/OneScan

OneScan 是一款用于递归目录扫描的 BurpSuite 插件

Language: Java - Size: 4.51 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 874 - Forks: 41

nccgroup/AutoRepeater

Automated HTTP Request Repeating With Burp Suite

Language: Java - Size: 6.03 MB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 868 - Forks: 110

hisxo/ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Language: Python - Size: 43 KB - Last synced at: 8 days ago - Pushed at: almost 2 years ago - Stars: 859 - Forks: 105

outlaws-bai/Galaxy

一个想让你测试加密流量像测试明文一样简单高效的 Burp 插件。 A Burp plugin that makes testing encrypted traffic as simple and efficient as testing plaintext.

Language: Java - Size: 3.59 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 855 - Forks: 61

Hack-with-Github/Powerful-Plugins

Powerful plugins and add-ons for hackers

Size: 47.9 KB - Last synced at: 18 days ago - Pushed at: over 1 year ago - Stars: 853 - Forks: 257

RhinoSecurityLabs/IPRotate_Burp_Extension

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

Language: Python - Size: 8.86 MB - Last synced at: 1 day ago - Pushed at: about 2 months ago - Stars: 839 - Forks: 145

bit4woo/reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language: Java - Size: 1.29 MB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 805 - Forks: 155

nccgroup/BurpSuiteHTTPSmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Language: Java - Size: 2.6 MB - Last synced at: 1 day ago - Pushed at: almost 6 years ago - Stars: 721 - Forks: 105

amcai/myscan

myscan 被动扫描

Language: Python - Size: 33.2 MB - Last synced at: 5 months ago - Pushed at: about 4 years ago - Stars: 656 - Forks: 148

Ebryx/AES-Killer

Burp Plugin to decrypt AES encrypted traffic on the fly

Language: Java - Size: 207 KB - Last synced at: 1 day ago - Pushed at: over 2 years ago - Stars: 639 - Forks: 124

bit4woo/burp-api-drops

burp插件开发指南

Language: Java - Size: 4.15 MB - Last synced at: 16 days ago - Pushed at: over 3 years ago - Stars: 612 - Forks: 97

lilifengcode/Burpsuite-Plugins-Usage

Burpsuite-Plugins-Usage

Language: Java - Size: 259 MB - Last synced at: about 1 month ago - Pushed at: about 5 years ago - Stars: 509 - Forks: 126

SamuraiWTF/samuraiwtf

The main SamuraiWTF collaborative distro repo.

Language: Shell - Size: 22 MB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 501 - Forks: 128

kac89/vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX, attachments, automatic changelog, stats, vulnerability management, bugbounty, local ai/llm, super fast pentest reporting!

Language: TypeScript - Size: 8.08 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 482 - Forks: 109

silentsignal/burp-log4shell

Log4Shell scanner for Burp Suite

Language: Kotlin - Size: 163 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 481 - Forks: 72

0x4D31/burpa 📦

Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).

Language: Python - Size: 419 KB - Last synced at: 9 days ago - Pushed at: over 6 years ago - Stars: 481 - Forks: 107

starnightcyber/Miscellaneous

百宝箱

Language: Shell - Size: 83.2 MB - Last synced at: 5 months ago - Pushed at: 9 months ago - Stars: 462 - Forks: 206

koenbuyens/kalirouter

intercepting kali router

Language: Shell - Size: 4.51 MB - Last synced at: 5 months ago - Pushed at: over 7 years ago - Stars: 436 - Forks: 79

mr-m0nst3r/Burpy

A plugin that allows you execute python and get return to BurpSuite.

Language: Java - Size: 2.51 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 410 - Forks: 54

xsscx/Commodity-Injection-Signatures

Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT

Language: HTML - Size: 6.05 MB - Last synced at: 15 days ago - Pushed at: 9 months ago - Stars: 395 - Forks: 118

yhy0/ChYing

承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能

Language: Go - Size: 6.54 MB - Last synced at: 14 days ago - Pushed at: almost 2 years ago - Stars: 389 - Forks: 27

yw9381/Burp_Suite_Doc_zh_cn

这是基于Burp Suite官方文档翻译而来的中文版文档

Language: Shell - Size: 1.71 MB - Last synced at: 18 days ago - Pushed at: over 6 years ago - Stars: 374 - Forks: 77

volkandindar/agartha

A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations, while also converting HTTP requests to JavaScript for enhanced XSS exploitation.

Language: Python - Size: 672 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 367 - Forks: 79

hisxo/JSpector

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Language: Python - Size: 23.4 KB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 355 - Forks: 36

doyensec/burpdeveltraining

Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"

Language: Java - Size: 8.5 MB - Last synced at: 13 days ago - Pushed at: over 4 years ago - Stars: 350 - Forks: 70

daffainfo/match-replace-burp

Useful "Match and Replace" burpsuite rules

Size: 14.6 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 342 - Forks: 56

SasanLabs/VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language: Java - Size: 41.4 MB - Last synced at: 6 days ago - Pushed at: 5 months ago - Stars: 321 - Forks: 464

CodeXTF2/Burp2Malleable

Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

Language: Python - Size: 1.24 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 321 - Forks: 32

d4rckh/vaf

Vaf is a cross-platform very advanced and fast web fuzzer written in nim

Language: Nim - Size: 2.39 MB - Last synced at: 11 days ago - Pushed at: almost 3 years ago - Stars: 320 - Forks: 43

root4loot/rescope

A scope generation tool for Burp Suite & ZAP

Language: Go - Size: 2.72 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 308 - Forks: 61

frank-leitner/portswigger-websecurity-academy

Writeups for PortSwigger WebSecurity Academy

Language: Python - Size: 38.1 MB - Last synced at: 7 days ago - Pushed at: about 2 years ago - Stars: 298 - Forks: 104

CervantesSec/cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

Language: C# - Size: 87.9 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 294 - Forks: 47

sudosammy/knary

A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support

Language: Go - Size: 634 KB - Last synced at: 14 days ago - Pushed at: about 1 month ago - Stars: 293 - Forks: 56

vsec7/BurpSuite-Xkeys

A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.

Language: Python - Size: 106 KB - Last synced at: 1 day ago - Pushed at: 9 months ago - Stars: 290 - Forks: 61

ShielderSec/webtech

Identify technologies used on websites.

Language: Python - Size: 278 KB - Last synced at: 29 days ago - Pushed at: over 1 year ago - Stars: 282 - Forks: 45

netsquare/BrowserBruter

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

Language: Python - Size: 25.6 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 279 - Forks: 36

Peithon/JustC2file

Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)

Language: Java - Size: 11.2 MB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 271 - Forks: 35

raoshaab/Pen-Andro

Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder

Language: Shell - Size: 32.2 MB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 264 - Forks: 48

bayotop/off-by-slash

Burp extension to detect alias traversal via NGINX misconfiguration at scale.

Language: Python - Size: 88.9 KB - Last synced at: about 5 hours ago - Pushed at: over 3 years ago - Stars: 259 - Forks: 35

WuliRuler/AutorizePro

🧿 AutorizePro是一款强大越权检测 Burp 插件,通过增加 AI 辅助分析 && 进一步优化检测逻辑,大幅降低误报率,提升越权漏洞检出效率。 [ AutorizePro is a authorization enforcement detection extension for burp suite. By adding Ai-assisted analysis, it significantly reduces the false positive rate and improves the efficiency of vulnerability detection.

Language: Python - Size: 3.75 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 247 - Forks: 11

d3mondev/burp-vps-proxy

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Language: Java - Size: 189 KB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 241 - Forks: 28

usdAG/cstc

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Language: Java - Size: 24.9 MB - Last synced at: 1 day ago - Pushed at: 4 days ago - Stars: 231 - Forks: 28

theLSA/burp-unauth-checker

burpsuite extension for check unauthorized vulnerability

Language: Python - Size: 162 KB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 228 - Forks: 25

P3GLEG/PwnBack

Burp Extender plugin that generates a sitemap of a website using Wayback Machine

Language: Java - Size: 56.6 KB - Last synced at: 1 day ago - Pushed at: almost 7 years ago - Stars: 227 - Forks: 42

NetsOSS/headless-burp

Automate security tests using Burp Suite.

Language: Java - Size: 1.53 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 225 - Forks: 56

cujanovic/Content-Bruteforcing-Wordlist

Wordlist for content(directory) bruteforce discovering with Burp or dirsearch

Language: Python - Size: 65.7 MB - Last synced at: 5 months ago - Pushed at: 6 months ago - Stars: 212 - Forks: 48

Anof-cyber/PyCript

Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty

Language: Python - Size: 1.23 MB - Last synced at: 16 days ago - Pushed at: 3 months ago - Stars: 205 - Forks: 28

putsi/privatecollaborator

A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate

Language: Shell - Size: 31.3 KB - Last synced at: 5 months ago - Pushed at: 10 months ago - Stars: 205 - Forks: 44

codingo/Minesweeper

A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).

Language: Python - Size: 313 KB - Last synced at: 7 days ago - Pushed at: about 3 years ago - Stars: 202 - Forks: 47

bl4de/research

Bug Bounty writeups, Vulnerability Research, Tutorials, Tips&Tricks

Language: JavaScript - Size: 27.6 MB - Last synced at: 1 day ago - Pushed at: 9 months ago - Stars: 198 - Forks: 47

t3l3machus/pentest-pivoting

A compact guide to network pivoting for penetration testings / CTF challenges.

Size: 52.7 KB - Last synced at: about 2 months ago - Pushed at: 9 months ago - Stars: 196 - Forks: 42

tristanlatr/burpa

Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used to setup Dynamic Application Security Testing (DAST).

Language: Python - Size: 950 KB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 195 - Forks: 35

aress31/openapi-parser

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).

Language: Java - Size: 1.07 MB - Last synced at: 9 months ago - Pushed at: over 1 year ago - Stars: 190 - Forks: 51

nxenon/grpc-pentest-suite

gRPC-Web Pentesting Suite + Burp Suite Extension / Hack gRPC-Web Applications

Language: Python - Size: 166 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 187 - Forks: 16

simioni87/auth_analyzer

Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.

Language: Java - Size: 1.23 MB - Last synced at: 5 months ago - Pushed at: 10 months ago - Stars: 185 - Forks: 48

noobpk/frida-intercept-encrypted-api

A tool to help you intercept encrypted APIs in iOS or Android apps

Language: JavaScript - Size: 40 KB - Last synced at: 11 months ago - Pushed at: over 1 year ago - Stars: 180 - Forks: 22

artssec/burp-exporter

Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.

Language: Python - Size: 621 KB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 171 - Forks: 36

moeinfatehi/Backup-Finder

A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CONF-04, OTG-CONFIG-004)

Language: Java - Size: 272 KB - Last synced at: 5 months ago - Pushed at: about 1 year ago - Stars: 160 - Forks: 29

gwen001/DataExtractor

A Burp Suite extension to extract datas from source code while browsing.

Language: Python - Size: 571 KB - Last synced at: 13 days ago - Pushed at: about 1 year ago - Stars: 158 - Forks: 34

dreadnode/burpference

A research project to add some brrrrrr to Burp

Language: Python - Size: 79.1 KB - Last synced at: 15 days ago - Pushed at: 2 months ago - Stars: 152 - Forks: 8

usdAG/FlowMate

FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.

Language: Java - Size: 744 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 150 - Forks: 9

bytebutcher/burp-send-to

Adds a customizable "Send to..."-context-menu to your BurpSuite.

Language: Java - Size: 1.37 MB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 150 - Forks: 19

xer0times/SQLi-Query-Tampering

SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.

Language: Python - Size: 307 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 150 - Forks: 25

six2dez/burp-bounty-profiles 📦

Burp Bounty profiles compilation, feel free to contribute!

Language: BlitzBasic - Size: 392 KB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 145 - Forks: 39

xer0times/BugBounty

Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...

Language: BitBake - Size: 79.1 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 145 - Forks: 33

Anof-cyber/ParaForge

A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing

Language: Python - Size: 7.81 KB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 139 - Forks: 19

codesiddhant/Jasmin-Ransomware

Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

Language: C# - Size: 26.8 MB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 138 - Forks: 59

yandex/burp-molly-pack

Security checks pack for Burp Suite

Language: Java - Size: 74.2 KB - Last synced at: 9 days ago - Pushed at: about 7 years ago - Stars: 138 - Forks: 19

hvqzao/burp-wildcard

Burp extension intended to compact Burp extension tabs by hijacking them to own tab.

Language: Java - Size: 109 KB - Last synced at: 1 day ago - Pushed at: over 4 years ago - Stars: 130 - Forks: 15

adityatelange/bhhb

Burp HTTP history browser (BHHB) - A tool to view HTTP history exported from Burp Suite Community Edition

Language: HTML - Size: 5.08 MB - Last synced at: 17 days ago - Pushed at: 5 months ago - Stars: 120 - Forks: 17

TangGolang/TangGo

TangGo测试平台是无糖信息技术有限公司集多年渗透测试实战经验设计和开发的国产化综合性测试平台,为软件测试、网络安全从业人员提供强大且易用的测试工具及多人协同的工作环境,主要用于Web站点的功能测试、安全测试和安全评估。

Size: 151 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 118 - Forks: 3

moeinfatehi/Admin-Panel_Finder

A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)

Language: Java - Size: 188 KB - Last synced at: 1 day ago - Pushed at: almost 3 years ago - Stars: 118 - Forks: 20

Anof-cyber/Pentest-Mapper

A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities

Language: Python - Size: 2.13 MB - Last synced at: 13 days ago - Pushed at: over 1 year ago - Stars: 115 - Forks: 37

BitTheByte/BitBlinder

BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities

Language: Python - Size: 12.7 KB - Last synced at: 18 days ago - Pushed at: almost 2 years ago - Stars: 111 - Forks: 25

Anof-cyber/Androset

Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suite.

Language: Python - Size: 34.2 KB - Last synced at: 12 days ago - Pushed at: almost 2 years ago - Stars: 110 - Forks: 11

theLSA/burp-sensitive-param-extractor

burpsuite extension for check and extract sensitive request parameter

Language: Python - Size: 102 KB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 110 - Forks: 15

d3k4z/burp-copy-as-ffuf

Burp Extension that copies a request and builds a FFUF skeleton

Language: Python - Size: 62.5 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 107 - Forks: 14

JaveleyQAQ/SQL-Injection-Scout

SQL Injection Scout 是一个用于 Burp Suite 的扩展,专为帮助安全研究人员和开发人员检测和分析 SQL 注入漏洞而设计。该扩展提供了丰富的配置选项和直观的用户界面,便于用户自定义扫描和分析过程。

Size: 1.96 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 105 - Forks: 2

bytebutcher/decoder-plus-plus

An extensible application for penetration testers and software developers to decode/encode data into various formats.

Language: Python - Size: 4.93 MB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 100 - Forks: 25

SummerSec/BypassSuper

Bypass 403 or 401 or 404

Language: Python - Size: 158 KB - Last synced at: 15 days ago - Pushed at: about 4 years ago - Stars: 98 - Forks: 11

righettod/burp-piper-custom-scripts 📦

Custom scripts for the PIPER Burp extensions.

Language: Python - Size: 1.31 MB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 97 - Forks: 17

j3ssie/custom-bcheck-scan

This repository stores some of my custom BCheck Scan configurations. Its goal is to identify intriguing elements that warrant further manual testing.

Size: 46.9 KB - Last synced at: 28 days ago - Pushed at: about 1 year ago - Stars: 93 - Forks: 12

yxdm02/EnhancedBurpGPT

Enhanced BurpGPT 是一个强大的 Burp Suite 插件。通过分析指定的 HTTP 请求和响应,帮助安全测试人员更快速地发现潜在的安全漏洞。

Language: Python - Size: 138 KB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 90 - Forks: 11