All Projects → d3k4z → burp-copy-as-ffuf

d3k4z / burp-copy-as-ffuf

Licence: MIT license
Burp Extension that copies a request and builds a FFUF skeleton

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to burp-copy-as-ffuf

burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+54.55%)
Mutual labels:  burp, burpsuite, burp-extensions
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-80.52%)
Mutual labels:  burp, burpsuite, burp-extensions
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-41.56%)
Mutual labels:  burp, burpsuite, burp-extensions
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-40.26%)
Mutual labels:  burp, burpsuite, burp-extensions
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-75.32%)
Mutual labels:  burp, burpsuite, burp-extensions
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (+87.01%)
Mutual labels:  burpsuite, burp-extensions
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+110.39%)
Mutual labels:  burpsuite, burp-extensions
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (+163.64%)
Mutual labels:  burpsuite, burp-extensions
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (+479.22%)
Mutual labels:  burp, burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (+22.08%)
Mutual labels:  burpsuite, burp-extensions
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-62.34%)
Mutual labels:  burp, burp-extensions
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-42.86%)
Mutual labels:  burpsuite, burp-extensions
BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
Stars: ✭ 750 (+874.03%)
Mutual labels:  burp, burpsuite
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+59.74%)
Mutual labels:  burpsuite, burp-extensions
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+149.35%)
Mutual labels:  burpsuite, burp-extensions
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (+58.44%)
Mutual labels:  burpsuite, burp-extensions
burp-api-common
common methods that used by my burp extension projects
Stars: ✭ 29 (-62.34%)
Mutual labels:  burp, burp-extensions
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1303.9%)
Mutual labels:  burpsuite, burp-extensions
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (+18.18%)
Mutual labels:  burpsuite, burp-extensions
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-22.08%)
Mutual labels:  burp, burp-extensions

Burp Extension: Copy As FFUF

Description

ffuf (https://github.com/ffuf/ffuf) is gaining a lot of traction within the infosec community as a fast portable web fuzzer. It has been compared and aligned (kinda) to Burp's Intruder functionality. Thus, Copy As FFUF is trying to build that interoperatability bridge between the two.

Features

  • Piping the copied request to a request.http file and build a skeleton ffuf command

TODO

  • Extend the functionality with additional right-click menu items, like:

    • Create a Copy as FFUF submenu
    • Copy request and use Burp proxy for verification Copy as FFUF skeleton, verify via Burp"
    • Copy request and use Burp proxy for the attack Copy as FFUF skeleton, proxy via Burp"
  • Maybe add a simple UI allowing to configure a path to wordlists

Requirements

  • Python environment / Jython for Burp Suite

Installation

  • Check if jython standalone is present in Extender -> Options -> Python Environment
  • Load the extention Extender -> Extensions -> Add -> select path to CopyAsFFUF.py

Hopefully at some point PortSwigger with make it available in the bApp store

Known Issue

TODO

Author

  • d3k4z

Credits

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].