All Projects → burp-copy-as-ffuf → Similar Projects or Alternatives

114 Open source projects that are alternatives of or similar to burp-copy-as-ffuf

Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (+102.6%)
Mutual labels:  burpsuite
Burpy
A plugin that allows you execute python and get return to BurpSuite.
Stars: ✭ 155 (+101.3%)
Mutual labels:  burpsuite
Hunt
No description or website provided.
Stars: ✭ 1,681 (+2083.12%)
Mutual labels:  burpsuite
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (+48.05%)
Mutual labels:  burpsuite
Burp Fofa
基于BurpSuite的一款FOFA Pro 插件
Stars: ✭ 113 (+46.75%)
Mutual labels:  burpsuite
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (+28.57%)
Mutual labels:  burpsuite
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (+2.6%)
Mutual labels:  burpsuite
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-1.3%)
Mutual labels:  burpsuite
Burpsuite Changeu
Stars: ✭ 69 (-10.39%)
Mutual labels:  burpsuite
Docker burp
Burp Pro as a Docker Container
Stars: ✭ 53 (-31.17%)
Mutual labels:  burpsuite
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-54.55%)
Mutual labels:  burpsuite
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-64.94%)
Mutual labels:  burpsuite
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+706.49%)
Mutual labels:  burpsuite
Autorepeater
Automated HTTP Request Repeating With Burp Suite
Stars: ✭ 546 (+609.09%)
Mutual labels:  burpsuite
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (+587.01%)
Mutual labels:  burpsuite
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+528.57%)
Mutual labels:  burpsuite
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (+497.4%)
Mutual labels:  burpsuite
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+454.55%)
Mutual labels:  burpsuite
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (+427.27%)
Mutual labels:  burpsuite
Hae
HaE - BurpSuite Highlighter and Extractor
Stars: ✭ 397 (+415.58%)
Mutual labels:  burpsuite
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (+388.31%)
Mutual labels:  burpsuite
Myscan
myscan 被动扫描
Stars: ✭ 373 (+384.42%)
Mutual labels:  burpsuite
Kalirouter
intercepting kali router
Stars: ✭ 374 (+385.71%)
Mutual labels:  burpsuite
Burp suite doc zh cn
这是基于Burp Suite官方文档翻译而来的中文版文档
Stars: ✭ 323 (+319.48%)
Mutual labels:  burpsuite
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Stars: ✭ 302 (+292.21%)
Mutual labels:  burpsuite
Miscellaneous
百宝箱
Stars: ✭ 285 (+270.13%)
Mutual labels:  burpsuite
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (+253.25%)
Mutual labels:  burpsuite
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+4053.25%)
Mutual labels:  burpsuite
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+246.75%)
Mutual labels:  burpsuite
burp data collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Stars: ✭ 58 (-24.68%)
Mutual labels:  burpsuite
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
Stars: ✭ 94 (+22.08%)
Mutual labels:  burpsuite
CaA
CaA - BurpSuite Collector and Analyzer
Stars: ✭ 292 (+279.22%)
Mutual labels:  burpsuite
VulnerableApp
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Stars: ✭ 109 (+41.56%)
Mutual labels:  burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-27.27%)
Mutual labels:  burpsuite
eslinter
Manual JavaScript Linting is a Bug
Stars: ✭ 47 (-38.96%)
Mutual labels:  burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-76.62%)
Mutual labels:  burpsuite
Burp-AppSecFlow
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.
Stars: ✭ 36 (-53.25%)
Mutual labels:  burpsuite
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+9.09%)
Mutual labels:  burpsuite
Burp Molly Scanner
Turn your Burp suite into headless active web application vulnerability scanner
Stars: ✭ 146 (+89.61%)
Mutual labels:  burp-extensions
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (+70.13%)
Mutual labels:  burp-extensions
Struts2 Rce
A Burp Extender for checking for struts 2 RCE vulnerabilities.
Stars: ✭ 114 (+48.05%)
Mutual labels:  burp-extensions
U2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Stars: ✭ 83 (+7.79%)
Mutual labels:  burp-extensions
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+6.49%)
Mutual labels:  burp-extensions
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-42.86%)
Mutual labels:  burp-extensions
Awesome Burp Suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
Stars: ✭ 712 (+824.68%)
Mutual labels:  burp-extensions
Domain hunter
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
Stars: ✭ 594 (+671.43%)
Mutual labels:  burp-extensions
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+394.81%)
Mutual labels:  burp-extensions
Captcha Killer
burp验证码识别接口调用插件
Stars: ✭ 368 (+377.92%)
Mutual labels:  burp-extensions
Sqlmap4burp Plus Plus
sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件
Stars: ✭ 325 (+322.08%)
Mutual labels:  burp-extensions
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (+293.51%)
Mutual labels:  burp-extensions
ReSign
A burp extender that recalculate signature value automatically after you modified request parameter value.
Stars: ✭ 52 (-32.47%)
Mutual labels:  burp-extensions
burp-piper
Piper Burp Suite Extender plugin
Stars: ✭ 85 (+10.39%)
Mutual labels:  burp-extensions
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+3048.05%)
Mutual labels:  ffuf
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+558.44%)
Mutual labels:  ffuf
61-114 of 114 similar projects