All Projects → wagiro → Burpbounty

wagiro / Burpbounty

Licence: apache-2.0
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Projects that are alternatives of or similar to Burpbounty

SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-88.01%)
Mutual labels:  bug-bounty, bugbounty, burpsuite, burp-extensions
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-71.35%)
Mutual labels:  bug-bounty, bugbounty, burpsuite
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-84.21%)
Mutual labels:  burpsuite, burp-extensions, bugbounty
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-88.01%)
Mutual labels:  vulnerability-detection, burpsuite, burp-extensions
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-80.02%)
Mutual labels:  bug-bounty, bugbounty, vulnerability-scanner
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (-56.53%)
Mutual labels:  burpsuite, burp-extensions
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Stars: ✭ 483 (-52.92%)
Mutual labels:  burpsuite, burp-extensions
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (-41.91%)
Mutual labels:  burpsuite, burp-extensions
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (-38.99%)
Mutual labels:  burpsuite, burp-extensions
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-68.03%)
Mutual labels:  bugbounty, bug-bounty
Awesome Oneliner Bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
Stars: ✭ 594 (-42.11%)
Mutual labels:  bugbounty, bug-bounty
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+606.24%)
Mutual labels:  bug-bounty, bugbounty
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-62.18%)
Mutual labels:  vulnerability-detection, bugbounty
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-65.89%)
Mutual labels:  burpsuite, burp-extensions
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-50.39%)
Mutual labels:  bugbounty, bug-bounty
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+514.72%)
Mutual labels:  vulnerability-detection, vulnerability-scanner
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (-40.84%)
Mutual labels:  bugbounty, bug-bounty
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.17%)
Mutual labels:  burpsuite, burp-extensions
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-24.46%)
Mutual labels:  vulnerability-detection, vulnerability-scanner
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-98.44%)
Mutual labels:  vulnerability-detection, vulnerability-scanner

GitHub release GitHub issues GitHub Downloads Github Stars GitHub Followers Follow on Twitter

Burp Bounty - Scan Check Builder (BApp Store)

This Burp Suite extension allows you, in a quick and simple way, to improve the active and passive burpsuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the payload to send, we can create our own issue profiles both in the active scanner and in the passive.

Download releases:


If you need more power, I invite you to try the new Burp Bounty Pro, which gives you more power and automation during your manual pentests.


More information at: https://burpbounty.net and Burp Bounty Pro vs Free.

Usage

Profiles

All of them have contributed by sharing their Burp Bounty profiles

For example videos please visit our youtube channel:


Blind RCE with BurpBounty using Burp Collaborator

Blind RCE with BurpBounty using Burp Collaborator


Special Thanks

  • Thanks to Nexsus for helping me to detect errors in the extension and thus be able to solve them.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].