All Projects → BurpLoaderKeygen → Similar Projects or Alternatives

90 Open source projects that are alternatives of or similar to BurpLoaderKeygen

burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-89.73%)
Mutual labels:  burp, burpsuite
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (-91.73%)
Mutual labels:  burp, burpsuite
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-84.13%)
Mutual labels:  burp, burpsuite
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-97.47%)
Mutual labels:  burp, burpsuite
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-98%)
Mutual labels:  burp, burpsuite
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
Stars: ✭ 94 (-87.47%)
Mutual labels:  burpsuite, burpsuite-pro
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-83.6%)
Mutual labels:  burpsuite, burpsuite-pro
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-93.87%)
Mutual labels:  burp, burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-94%)
Mutual labels:  burp, burpsuite
Off By Slash
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
Stars: ✭ 192 (-74.4%)
Mutual labels:  burpsuite
ReshaperForBurp
Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules
Stars: ✭ 32 (-95.73%)
Mutual labels:  burp
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-78.4%)
Mutual labels:  burpsuite
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-72.93%)
Mutual labels:  burpsuite
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-89.2%)
Mutual labels:  burpsuite
Webtech
Identify technologies used on websites.
Stars: ✭ 178 (-76.27%)
Mutual labels:  burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-97.6%)
Mutual labels:  burpsuite
Burpy
A plugin that allows you execute python and get return to BurpSuite.
Stars: ✭ 155 (-79.33%)
Mutual labels:  burpsuite
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-97.33%)
Mutual labels:  burpsuite
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-83.6%)
Mutual labels:  burpsuite
Hunt
No description or website provided.
Stars: ✭ 1,681 (+124.13%)
Mutual labels:  burpsuite
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-96.13%)
Mutual labels:  burp
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-84.8%)
Mutual labels:  burpsuite
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-60.8%)
Mutual labels:  burpsuite
Burp Fofa
基于BurpSuite的一款FOFA Pro 插件
Stars: ✭ 113 (-84.93%)
Mutual labels:  burpsuite
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-87.47%)
Mutual labels:  burpsuite
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-87.87%)
Mutual labels:  burpsuite
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-89.47%)
Mutual labels:  burpsuite
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+270.53%)
Mutual labels:  burpsuite
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (-74.4%)
Mutual labels:  burpsuite
docker-burp-suite-pro
Burp Suite Professional in a Docker container.
Stars: ✭ 55 (-92.67%)
Mutual labels:  burpsuite-pro
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-75.07%)
Mutual labels:  burpsuite
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
Stars: ✭ 85 (-88.67%)
Mutual labels:  burpsuite
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-76.93%)
Mutual labels:  burpsuite
burp-api-common
common methods that used by my burp extension projects
Stars: ✭ 29 (-96.13%)
Mutual labels:  burp
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-79.2%)
Mutual labels:  burpsuite
burp-cfurl-cache
CFURL Cache inspector for Burp Suite
Stars: ✭ 14 (-98.13%)
Mutual labels:  burp
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-80.8%)
Mutual labels:  burpsuite
Burp-AppSecFlow
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.
Stars: ✭ 36 (-95.2%)
Mutual labels:  burpsuite
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-83.73%)
Mutual labels:  burpsuite
Burpsuite Changeu
Stars: ✭ 69 (-90.8%)
Mutual labels:  burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-92.53%)
Mutual labels:  burpsuite
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+44.13%)
Mutual labels:  burpsuite
burp-json-jtree
JSON JTree viewer for Burp Suite
Stars: ✭ 36 (-95.2%)
Mutual labels:  burp
Docker burp
Burp Pro as a Docker Container
Stars: ✭ 53 (-92.93%)
Mutual labels:  burpsuite
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-86.8%)
Mutual labels:  burpsuite
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-92%)
Mutual labels:  burp
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-88.8%)
Mutual labels:  burpsuite
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-89.87%)
Mutual labels:  burpsuite
eslinter
Manual JavaScript Linting is a Bug
Stars: ✭ 47 (-93.73%)
Mutual labels:  burpsuite
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+36.8%)
Mutual labels:  burpsuite
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-94%)
Mutual labels:  burpsuite
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (-40.53%)
Mutual labels:  burp
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-95.33%)
Mutual labels:  burpsuite
hakbot-origin-controller
Vendor-Neutral Security Tool Automation Controller (over REST)
Stars: ✭ 30 (-96%)
Mutual labels:  burp
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-96.13%)
Mutual labels:  burpsuite
burp-collab-gw
Simple socket-based gateway to the Burp Collaborator
Stars: ✭ 34 (-95.47%)
Mutual labels:  burp
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-96.4%)
Mutual labels:  burpsuite
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (-96.27%)
Mutual labels:  burp
burp-suite-http-proxy-history-converter
Python script that converts Burp Suite HTTP proxy history files to CSV or HTML
Stars: ✭ 63 (-91.6%)
Mutual labels:  burp
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-94.13%)
Mutual labels:  burpsuite
1-60 of 90 similar projects