All Categories → Security → burpsuite

Top 79 burpsuite open source projects

Samuraiwtf
The main SamuraiWTF collaborative distro repo.
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Off By Slash
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Webtech
Identify technologies used on websites.
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Burpy
A plugin that allows you execute python and get return to BurpSuite.
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Hunt
No description or website provided.
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Burp Fofa
基于BurpSuite的一款FOFA Pro 插件
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Docker burp
Burp Pro as a Docker Container
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Burp Info Extractor
burpsuite extension for extract information from data
Hackbar
HackBar plugin for Burpsuite
Inql
InQL - A Burp Extension for GraphQL Security Testing
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Powerful Plugins
Powerful plugins and add-ons for hackers
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Autorepeater
Automated HTTP Request Repeating With Burp Suite
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Hae
HaE - BurpSuite Highlighter and Extractor
Myscan
myscan 被动扫描
Kalirouter
intercepting kali router
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Burp suite doc zh cn
这是基于Burp Suite官方文档翻译而来的中文版文档
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
burp data collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
CaA
CaA - BurpSuite Collector and Analyzer
1-60 of 79 burpsuite projects