All Projects → theLSA → Burp Sensitive Param Extractor

theLSA / Burp Sensitive Param Extractor

Licence: mit
burpsuite extension for check and extract sensitive request parameter

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Burp Sensitive Param Extractor

Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (+182.86%)
Mutual labels:  burpsuite, burp-plugin, checker
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+120%)
Mutual labels:  burp-plugin, burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (+28.57%)
Mutual labels:  burp-plugin, burpsuite
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+1688.57%)
Mutual labels:  burpsuite, burp-plugin
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (+31.43%)
Mutual labels:  burp-plugin, burpsuite
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+251.43%)
Mutual labels:  burp-plugin, burpsuite
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-22.86%)
Mutual labels:  burpsuite, burp-plugin
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+240%)
Mutual labels:  burp-plugin, burpsuite
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (+900%)
Mutual labels:  burpsuite, burp-plugin
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+2520%)
Mutual labels:  burpsuite, burp-plugin
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+1602.86%)
Mutual labels:  burpsuite, burp-plugin
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (+25.71%)
Mutual labels:  burp-plugin, burpsuite
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-45.71%)
Mutual labels:  burp-plugin, burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-48.57%)
Mutual labels:  burp-plugin, burpsuite
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-57.14%)
Mutual labels:  burp-plugin, burpsuite
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (+1174.29%)
Mutual labels:  burpsuite, burp-plugin
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-17.14%)
Mutual labels:  burpsuite, burp-plugin
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+362.86%)
Mutual labels:  burpsuite, burp-plugin
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+448.57%)
Mutual labels:  burpsuite, burp-plugin
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Stars: ✭ 302 (+762.86%)
Mutual labels:  burpsuite, burp-plugin

burp-sensive-param-extractor

概述

检测并提取请求参数中的敏感参数名,如userid,username,方便测试越权漏洞,并形成敏感参数字典。

关于该插件的实现细节,参考burpsuite插件开发总结

快速开始

param-regular.cfg:参数正则配置文件,id表示请求参数中包含id的参数,如userid,idcard等。

sensitive-params.txt:参数字典文件。

支持4种参数检测

self.requestParamDict['urlParams'] = []

self.requestParamDict['BodyParams'] = []

self.requestParamDict['cookieParams'] = []

self.requestParamDict['jsonParams'] = []

界面右侧的列表即参数正则,可实时增删,删除只需单击列表元素再点击删除按钮即可。

反馈

issues

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].