All Projects → SNGWN → Burp-Suite

SNGWN / Burp-Suite

Licence: other
|| Activate Burp Suite Pro with Loader and Key-Generator ||

Projects that are alternatives of or similar to Burp-Suite

BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
Stars: ✭ 750 (+697.87%)
Mutual labels:  burpsuite, burpsuite-pro
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+30.85%)
Mutual labels:  burpsuite, burpsuite-pro
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-53.19%)
Mutual labels:  burpsuite
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-13.83%)
Mutual labels:  burpsuite
docker-burp-suite-pro
Burp Suite Professional in a Docker container.
Stars: ✭ 55 (-41.49%)
Mutual labels:  burpsuite-pro
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-18.09%)
Mutual labels:  burpsuite
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (+63.83%)
Mutual labels:  web-application-security
eslinter
Manual JavaScript Linting is a Bug
Stars: ✭ 47 (-50%)
Mutual labels:  burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-52.13%)
Mutual labels:  burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-80.85%)
Mutual labels:  burpsuite
xforwardy
Host Header Injection Scanner
Stars: ✭ 32 (-65.96%)
Mutual labels:  web-application-security
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-10.64%)
Mutual labels:  burpsuite
lazyGrandma
a shell script aim to automatically launch 50+ online web scanning tools in the Browsaer against a target domain in a 10 waves
Stars: ✭ 49 (-47.87%)
Mutual labels:  web-application-security
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-51.06%)
Mutual labels:  burpsuite
VulnerableApp
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Stars: ✭ 109 (+15.96%)
Mutual labels:  burpsuite
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-79.79%)
Mutual labels:  burpsuite
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-87.23%)
Mutual labels:  burpsuite
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-18.09%)
Mutual labels:  burpsuite
CaA
CaA - BurpSuite Collector and Analyzer
Stars: ✭ 292 (+210.64%)
Mutual labels:  burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-40.43%)
Mutual labels:  burpsuite

##################################** Prequisites **#############################################

**Download .jar file for Burp Suite Pro from**
	--> https://portswigger.net/burp/releases/download?product=pro&version=2021.10.3&type=Jar
**Download Burp Loader files. Then Follow Below Steps for Activation**
	--> https://github.com/SNGWN/Burp-Loader/archive/main.zip
**If using in Windows 10, Download and Install Java and JDK**
	**For Java** --> https://javadl.oracle.com/webapps/download/AutoDL?BundleId=244068_89d678f2be164786b292527658ca1605
	**For JDK**  --> https://www.oracle.com/in/java/technologies/javase-jdk15-downloads.html

################################** Execution and Activation **################################

**1. Place all files in 1 folder**
	For Example lets take as --> C:\Users\Siddharth\Downloads\burp-suite\
----------------------------------------------
**2.1 Run This Command for Windows in CMD Prompt.**
	java --illegal-access=permit -Dfile.encoding=utf-8 -javaagent:"C:\Users\siddh\Downloads\burp-suite\loader.jar" -noverify -jar "C:\Users\Siddharth\Downloads\burp-suite\burpsuite_pro_v2021.2.1.jar"
**2.2 Run this command for Linux in Terminal. Suppose Your files are in /home/Siddharth/Downloads/burp-suite/**
	java --illegal-access=permit -Dfile.encoding=utf-8 -javaagent:/home/Siddharth/Downloads/burp-suite/loader.jar -noverify -jar /home/Siddharth/Downloads/burp-suite/burpsuite_pro_v2021.2.1.jar &
----------------------------------------------
**3. Use keygen.jar to generate the License key**
	java -jar keygen.jar
----------------------------------------------
**4. Activate Burp Suite Pro**
	1. Modify License String like "license to Siddharth"
	2. Copy License key from keygen.jar and paste in Burp Suite Pro and click Next.
	3. Select Manual Activation Option on your bottom Right in Burp Suite Pro.
	4. Copy License Request from BurpSuite_Pro and paste in keygen.jar
	5. Copy license response from keygen.jar and paste in BurpSuite_Pro, and next and Done
----------------------------------------------
**5.1 For Windows Follow These Steps**
	1. Open Notepad and Paste command at 2.1 and save the file with name burp.bat in C:\Users\Siddharth\Downloads\burp-suite\   Folder.
	2. Open another Notepad and Paste below command and save it with burp.VBS extension in Desktop.
		Set WshShell = CreateObject("WScript.Shell")
		WshShell.Run chr(34) & "C:\Users\Siddharth\Downloads\burp-suite\burp.bat" & Chr(34), 0
		Set WshShell = Nothing
**5.2 For Linux Follow these Steps**
	1. With Sudo Permissions, Create a file with command "gedit /bin/burp"
	2. Paste command in text editor "java --illegal-access=permit -Dfile.encoding=utf-8 -javaagent:/home/Siddharth/Downloads/burp-suite/loader.jar -noverify -jar /home/Siddharth/Downloads/burp-suite/burpsuite_pro_v2021.2.1.jar &"
	3. Change Permissions for files with command "chmod +x /bin/burp"
----------------------------------------------
**6.1 For Executing Burp in Windows, Double Click on burp.VBS file.**
**6.2 For Executing Burp in Linux, Write burp in Terminal and press Enter.**
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].