All Projects → h3110w0r1d-y → BurpLoaderKeygen

h3110w0r1d-y / BurpLoaderKeygen

Licence: GPL-3.0 license
Burp Suite Pro Loader & Keygen ( All version supported )

Projects that are alternatives of or similar to BurpLoaderKeygen

TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-93.87%)
Mutual labels:  burp, burpsuite
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-83.6%)
Mutual labels:  burpsuite, burpsuite-pro
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-97.47%)
Mutual labels:  burp, burpsuite
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-84.13%)
Mutual labels:  burp, burpsuite
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-89.73%)
Mutual labels:  burp, burpsuite
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (-91.73%)
Mutual labels:  burp, burpsuite
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
Stars: ✭ 94 (-87.47%)
Mutual labels:  burpsuite, burpsuite-pro
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-98%)
Mutual labels:  burp, burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-94%)
Mutual labels:  burp, burpsuite
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-89.2%)
Mutual labels:  burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-97.6%)
Mutual labels:  burpsuite
ReshaperForBurp
Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules
Stars: ✭ 32 (-95.73%)
Mutual labels:  burp
docker-burp-suite-pro
Burp Suite Professional in a Docker container.
Stars: ✭ 55 (-92.67%)
Mutual labels:  burpsuite-pro
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
Stars: ✭ 85 (-88.67%)
Mutual labels:  burpsuite
burp-api-common
common methods that used by my burp extension projects
Stars: ✭ 29 (-96.13%)
Mutual labels:  burp
burp-cfurl-cache
CFURL Cache inspector for Burp Suite
Stars: ✭ 14 (-98.13%)
Mutual labels:  burp
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-96.13%)
Mutual labels:  burp
Burp-AppSecFlow
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.
Stars: ✭ 36 (-95.2%)
Mutual labels:  burpsuite
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-97.33%)
Mutual labels:  burpsuite
eslinter
Manual JavaScript Linting is a Bug
Stars: ✭ 47 (-93.73%)
Mutual labels:  burpsuite

BurpLoaderKeygen GitHub Repo stars

Burp Suite Pro Loader & Keygen ( All version supported )

项目仅供学习和交流使用,商业使用请购买正版软件!链接:https://portswigger.net/burp

This project is only for learning and communication. For commercial use, please buy genuine software! Link:https://portswigger.net/burp

本项目由以下项目整合而成 / This project is integrated by the following projects

特性 / Features

  • 检测Burp更新,如果不需要检测请勾选Ignore Update

  • 不用编写脚本,自动启动burp,只需要勾选Auto Run

  • 支持指定Java版本,只需要把指定版本的Java放到同目录下,注册机会自动调用

  • 支持Java8及以上所有版本

  • 支持BurpSuite1.7及以上所有版本 (测试中

  • Detect burp updates. If you don't need, please check Ignore Update

  • Auto start burp without write command manually, just check Auto Run

  • Support for specifying java versions, just put java files in same path

  • Support Java 8+

  • Support BurpSuite 1.7+ (testing

Jar包未混淆,欢迎dalao们改进!

BUG

如果发现BUG,欢迎提交Issues,虽然我不一定会修

使用方法

环境要求:

  1. 将BurpLoaderKeygen.jar、burpsuite_pro_v20**.*.jar 放到同一目录下(也可将指定版本的Java放到目录中,注册机会自动调用),目录不要有中文和空格 image

  2. 直接双击 BurpLoaderKeygen.jar 或者 java -jar BurpLoaderKeygen.jar

  3. 点击Run,输入许可证然后选择手动激活即可

  4. 激活后勾选Auto Run,打开BurpLoaderKeygen.jar即可自动启动BurpSuite,不显示注册机窗口,但会在后台自动检测Burp更新,当检测到更新时将显示注册机,你可以勾选Ignore Update 来禁止检测更新,启动Burp后注册机直接退出。

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].