All Projects → convisolabs → Burp-AppSecFlow

convisolabs / Burp-AppSecFlow

Licence: other
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Burp-AppSecFlow

Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+419.44%)
Mutual labels:  burpsuite
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+716.67%)
Mutual labels:  burpsuite
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (+22.22%)
Mutual labels:  burpsuite
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+433.33%)
Mutual labels:  burpsuite
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+230.56%)
Mutual labels:  burpsuite
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-44.44%)
Mutual labels:  burpsuite
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (+380.56%)
Mutual labels:  burpsuite
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+133.33%)
Mutual labels:  burpsuite
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+72.22%)
Mutual labels:  burpsuite
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-47.22%)
Mutual labels:  burpsuite
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (+463.89%)
Mutual labels:  burpsuite
Samuraiwtf
The main SamuraiWTF collaborative distro repo.
Stars: ✭ 243 (+575%)
Mutual labels:  burpsuite
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
Stars: ✭ 85 (+136.11%)
Mutual labels:  burpsuite
Off By Slash
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
Stars: ✭ 192 (+433.33%)
Mutual labels:  burpsuite
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (+27.78%)
Mutual labels:  burpsuite
Webtech
Identify technologies used on websites.
Stars: ✭ 178 (+394.44%)
Mutual labels:  burpsuite
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-58.33%)
Mutual labels:  burpsuite
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+241.67%)
Mutual labels:  burpsuite
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (+113.89%)
Mutual labels:  burpsuite
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (+125%)
Mutual labels:  burpsuite

BurpSuite Conviso Platform Extension


Summary

Conviso Platform is a Software as a Service (SaaS) platform created by Conviso that supports the entire security cycle in the software development life cycle. It was created based on the Software Assurance Maturity Model (SAMM) - a project in the portfolio of the Open Web Application Security Project (OWASP) that defines a series of practices with the objective of improving software security. The extension of Burp Suite for the platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to Conviso's Platform.

If you want to read more about this extension, we have a blog post: https://blog.convisoappsec.com/en/appsec-flow-extension-for-burp-suite/


Download and install

You can find the last release: here

Building JAR locally:

 $ git clone https://github.com/convisolabs/Burp-ConvisoPlatform.git 
 $ cd Burp-ConvisoPlatform && mvn package

Here you can learn here: How to add extesion to Burp


Demo

Image

Image


Documentation

You can find the full documentation at: wiki page.


Contribution


License

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].