All Projects → lilifengcode → Burpsuite Plugins Usage

lilifengcode / Burpsuite Plugins Usage

Burpsuite-Plugins-Usage

Programming Languages

python
139335 projects - #7 most used programming language
java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Burpsuite Plugins Usage

Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-75%)
Mutual labels:  pentesting, burpsuite
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-61.7%)
Mutual labels:  pentesting, burpsuite
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-72.07%)
Mutual labels:  pentesting, tools
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-79.26%)
Mutual labels:  pentesting, tools
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (+110.37%)
Mutual labels:  tools, pentesting
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-78.99%)
Mutual labels:  pentesting, burpsuite
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-65.16%)
Mutual labels:  pentesting, tools
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+18.88%)
Mutual labels:  pentesting, tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-50.27%)
Mutual labels:  pentesting, burpsuite
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-53.99%)
Mutual labels:  pentesting, burpsuite
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+187.5%)
Mutual labels:  pentesting, burpsuite
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+750.53%)
Mutual labels:  pentesting, burpsuite
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+134.84%)
Mutual labels:  pentesting, tools
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-77.13%)
Mutual labels:  pentesting, tools
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+23.14%)
Mutual labels:  pentesting, tools
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-69.68%)
Mutual labels:  pentesting, burpsuite
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1.6%)
Mutual labels:  pentesting, tools
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+6.65%)
Mutual labels:  pentesting, tools
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-58.51%)
Mutual labels:  pentesting, burpsuite
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-33.51%)
Mutual labels:  pentesting, tools

Burpsuite-Plugins-Usage

作者:裁决

邮箱:MTM2OTk1OTQ0NkBxcS5jb20=

0x01 描述

存放了一些自己之前,使用Burpsuite 插件时候的记录文档

其中详细记录了使用方法,安装过程等步骤

0x02 我用的插件

Logger++ AutoRepeater Active Scan++
BurpBounty J2EEScan Hackvertor
Hackvertor Autorize JSON Beautifier
JSON Web Tokens CSP Auditor CSP-Bypass

0x03 一些我推荐的关于burpsuite的收集项目

  1. https://github.com/1N3/IntruderPayloads
  2. https://github.com/xl7dev/BurpSuite
  3. https://github.com/Mr-xn/BurpSuite-collections

0x04 问题 解决

  1. 部分插件在新版本Burp情况下无法使用
  2. 部分情况下抓不到包文件需更新burp;或者重新导入证书文件
  3. 部分没有说明的,请去看项目说明,作者可能描述的已经很很详细详细了

0x05 更新日历

2019.9.18 Passive Scan Client

2019.9.25 JSON Decodeer

2019.9.28 Jython 2.7.1

2019.10.4 BurpsuiteJSBeautiful

2019.10.17 sqlmap4burp-plus-plus

2019.10.19 BurpSuite-Asset_Discover

2020.1.17 BurpSuite2.1.07

2020.4.2 HTTPHeadModifer

2020.4.2 WooyunSearch

2020.4.6 Burp汉化版【来源地西门吹雪网盘】

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].