All Projects → ntestoc3 → burp-clj

ntestoc3 / burp-clj

Licence: EPL-2.0 license
clojure实现burp插件,提供clj脚本加载环境

Programming Languages

clojure
4091 projects
java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to burp-clj

Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (+60.71%)
Mutual labels:  burp-extensions
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+339.29%)
Mutual labels:  burp-extensions
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (+625%)
Mutual labels:  burp-extensions
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+192.86%)
Mutual labels:  burp-extensions
Struts2 Rce
A Burp Extender for checking for struts 2 RCE vulnerabilities.
Stars: ✭ 114 (+307.14%)
Mutual labels:  burp-extensions
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (+414.29%)
Mutual labels:  burp-extensions
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (+57.14%)
Mutual labels:  burp-extensions
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-46.43%)
Mutual labels:  burp-extensions
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (+335.71%)
Mutual labels:  burp-extensions
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+585.71%)
Mutual labels:  burp-extensions
U2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Stars: ✭ 83 (+196.43%)
Mutual labels:  burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (+235.71%)
Mutual labels:  burp-extensions
Burp Molly Scanner
Turn your Burp suite into headless active web application vulnerability scanner
Stars: ✭ 146 (+421.43%)
Mutual labels:  burp-extensions
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+3760.71%)
Mutual labels:  burp-extensions
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+325%)
Mutual labels:  burp-extensions
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+3564.29%)
Mutual labels:  burp-extensions
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (+367.86%)
Mutual labels:  burp-extensions
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 316 (+1028.57%)
Mutual labels:  burp-extensions
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+114.29%)
Mutual labels:  burp-extensions
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+478.57%)
Mutual labels:  burp-extensions

burp-clj

为burp提供clojure插件支持,提供加载clojure脚本文件的功能

Usage

burp加载插件后,在Clojure Plugin页面下添加Script Source,比如:

https://github.com/ntestoc3/burp-scripts

然后点Reload Scripts!加载这个目录下的所有clj文件,支持git url和本地文件夹。

使用方法参考:

https://www.freebuf.com/sectool/252034.html

https://www.freebuf.com/sectool/264915.html

License

Copyright © 2020 ntestoc3

This program and the accompanying materials are made available under the terms of the Eclipse Public License 2.0 which is available at http://www.eclipse.org/legal/epl-2.0.

This Source Code may also be made available under the following Secondary Licenses when the conditions for such availability set forth in the Eclipse Public License, v. 2.0 are satisfied: GNU General Public License as published by the Free Software Foundation, either version 2 of the License, or (at your option) any later version, with the GNU Classpath Exception which is available at https://www.gnu.org/software/classpath/license.html.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].