All Projects → unamer → CTFHelper

unamer / CTFHelper

Licence: MIT license
A simple Burp extension for scanning stuffs in CTF

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to CTFHelper

TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (+58.62%)
Mutual labels:  burp, burp-extensions
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (+55.17%)
Mutual labels:  burp, burp-extensions
burp-api-common
common methods that used by my burp extension projects
Stars: ✭ 29 (+0%)
Mutual labels:  burp, burp-extensions
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+310.34%)
Mutual labels:  burp, burp-extensions
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-48.28%)
Mutual labels:  burp, burp-extensions
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+106.9%)
Mutual labels:  burp, burp-extensions
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (+1437.93%)
Mutual labels:  burp, burp-extensions
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-34.48%)
Mutual labels:  burp, burp-extensions
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (+165.52%)
Mutual labels:  burp, burp-extensions
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (+113.79%)
Mutual labels:  ctf
CTF
CTF (Capture The Flag Writeups and Tools)
Stars: ✭ 57 (+96.55%)
Mutual labels:  ctf
barectf
Generator of ANSI C tracers which output CTF data streams
Stars: ✭ 50 (+72.41%)
Mutual labels:  ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+889.66%)
Mutual labels:  ctf
burp-suite-http-proxy-history-converter
Python script that converts Burp Suite HTTP proxy history files to CSV or HTML
Stars: ✭ 63 (+117.24%)
Mutual labels:  burp
axion
A toolkit for CTFs
Stars: ✭ 15 (-48.28%)
Mutual labels:  ctf
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-17.24%)
Mutual labels:  ctf
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+324.14%)
Mutual labels:  burp-extensions
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+320.69%)
Mutual labels:  ctf
Cryptography Writeups
Cryptography & CTF Writeups
Stars: ✭ 54 (+86.21%)
Mutual labels:  ctf
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-17.24%)
Mutual labels:  ctf

CTFHelper

A simple Burp extension for helping solve web challenge in CTF

Description

This extension will scan some sensitive files (backup files likes .index.php.swp or .git directory) in web server that makes solving CTF challenge faster.

Usage

  1. Set up jython variable correctly.

  2. Select to burp's extender page and add a new extension.

Screenshot

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].