All Projects → augustd → Burp Suite Software Version Checks

augustd / Burp Suite Software Version Checks

Burp extension to passively scan for applications revealing software version numbers

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Burp Suite Software Version Checks

Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (+55.17%)
Mutual labels:  penetration-testing, pentest, burpsuite, scanning, burp-extensions, burp-plugin
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+458.62%)
Mutual labels:  penetration-testing, burpsuite, burp-extensions, burp-plugin
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+1955.17%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-48.28%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+2058.62%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+182.76%)
Mutual labels:  penetration-testing, burp-extensions, burp-plugin
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+310.34%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+3062.07%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (+224.14%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+324.14%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (+58.62%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (+55.17%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+562.07%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+324.14%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (+1106.9%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-34.48%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+3627.59%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (+213.79%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (+51.72%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+165.52%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions

Build Status Known Vulnerabilities

burp-suite-software-version-checks

This Burp Suite extension passively detects applications revealing server software version numbers during scanning, spidering etc.

Often the server version is revealed only on error responses, which may not be visible during the normal course of testing. Some examples are:

  • "Apache Tomcat/6.0.24 - Error report"
  • "Server: Apache/2.2.4 (Unix) mod_perl/2.0.3 Perl/v5.8.8"
  • "X-AspNet-Version: 4.0.30319"

Match rules are loaded from a remote tab-delimited file at extension startup.

Users can also load their own match rules from a local file or using the BApp GUI.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].