All Projects → hvqzao → burp-flow

hvqzao / burp-flow

Licence: MIT license
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to burp-flow

burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+164.44%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (+2.22%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-66.67%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-57.78%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (+0%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+326.67%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+173.33%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (+108.89%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+1937.78%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+2302.22%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (+71.11%)
Mutual labels:  burp, burpsuite, burp-extensions
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-2.22%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+260%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+173.33%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (+891.11%)
Mutual labels:  burp, burp-plugin, burp-extensions
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-35.56%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+1224.44%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+1291.11%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (+102.22%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+33.33%)
Mutual labels:  burp, burp-plugin, burp-extensions

Flow

This simple extension provides Proxy-like view along with search filter capabilities for all Burp sources. Some users might find Parameters count table column handy.

Request without responses received are also being shown and they are later updated as soon as response is received. This might be helpful to troubleshoot e.g. scanning issues.

Request and response are splitted into separate columns (Repeater-like view).

If required, extension window can be detached from Burp UI.

This extension DOES NOT require Burp Suite Professional

flow-example

Known issues

  • If Burp "Platform Authentication" is in use, or "Match and Replace" in request is used, Flow is unable to match responses to related requests. This is caused by Burp API limitations (lack of unique identifiers in HttpRequestResponse). Problem was reported to Portswigger. As a workaround I suggest to perform platform authentication / requests altering in upstream proxy.

  • Gnome-shell related issue: Filter popup appears correctly only on first use. Resizing Burp window helps. Fixed

Changelog

2020-12-02 - 1.25

  • fixed support for dark mode
  • fixed bug with "Time" column (Issue #11)

2017-03-10 - 1.10

  • added "Reflect" column (analysis result is available in tooltip)

2017-03-09 - 1.09

  • "display only requests with responses" should now work properly
  • url field is now wider by default
  • url field contains query pararameters when present
  • "populate with requests from proxy history" option added

2016-10-17 - 1.06

  • updated filter popup UI, extension is now initialized with current Proxy history. Detach window button have current extension version in its tool tip.

Download

https://github.com/hvqzao/burp-flow/releases/download/1.06/flow.jar

License

MIT License

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].