All Categories → Security → burp-extensions

Top 49 burp-extensions open source projects

Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Burp Molly Scanner
Turn your Burp suite into headless active web application vulnerability scanner
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Struts2 Rce
A Burp Extender for checking for struts 2 RCE vulnerabilities.
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
U2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Hackbar
HackBar plugin for Burpsuite
Inql
InQL - A Burp Extension for GraphQL Security Testing
Awesome Burp Suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Domain hunter
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Captcha Killer
burp验证码识别接口调用插件
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Sqlmap4burp Plus Plus
sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
ReSign
A burp extender that recalculate signature value automatically after you modified request parameter value.
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
burp-api-common
common methods that used by my burp extension projects
CTFHelper
A simple Burp extension for scanning stuffs in CTF
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
burp-suite-utils
Utilities for creating Burp Suite Extensions.
burp-clj
clojure实现burp插件,提供clj脚本加载环境
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
1-49 of 49 burp-extensions projects