All Projects → m4ll0k → Burpsuite Secret_finder

m4ll0k / Burpsuite Secret_finder

Licence: mit
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Burpsuite Secret finder

burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-75.36%)
Mutual labels:  burpsuite, burp-extensions
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-27.54%)
Mutual labels:  burpsuite, burp-extensions
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-96.89%)
Mutual labels:  burpsuite, burp-extensions
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-66.46%)
Mutual labels:  burpsuite, burp-extensions
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-90.68%)
Mutual labels:  burpsuite, burp-extensions
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (-60.25%)
Mutual labels:  burpsuite, burp-extensions
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-90.89%)
Mutual labels:  burpsuite, burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-80.54%)
Mutual labels:  burpsuite, burp-extensions
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-74.53%)
Mutual labels:  burpsuite, burp-extensions
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-84.06%)
Mutual labels:  burpsuite, burp-extensions
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-70.19%)
Mutual labels:  burpsuite, burp-extensions
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-84.06%)
Mutual labels:  burpsuite, burp-extensions
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-74.53%)
Mutual labels:  burpsuite, burp-extensions
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-57.97%)
Mutual labels:  burpsuite, burp-extensions
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-74.74%)
Mutual labels:  burpsuite, burp-extensions
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-96.07%)
Mutual labels:  burpsuite, burp-extensions
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+123.81%)
Mutual labels:  burpsuite, burp-extensions
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-81.16%)
Mutual labels:  burpsuite, burp-extensions
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-90.48%)
Mutual labels:  burpsuite, burp-extensions
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-97.52%)
Mutual labels:  burpsuite, burp-extensions

Burp Suite - Secret Finder (beta v0.1)

A Burp Suite extension to help pentesters to discover a apikeys,accesstokens and more sensitive data using a regular expressions. SecretFinder process any HTTP response (support javascript file) and support Passive and Active scan. This extension has been developed by M'hamed Outaadi (@m4ll0k).

Add RegEx

  • Download SecretFinder and open it with any editor
  • Now add your regex and save the file

img

Example

main

Install

  • download SecretFinder

install

Requirements

  • jython
  • burpsuite
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].