All Projects → Burpsuite Collections → Similar Projects or Alternatives

965 Open source projects that are alternatives of or similar to Burpsuite Collections

Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-86.68%)
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-92.88%)
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-91.3%)
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-67.62%)
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-98.24%)
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-95.84%)
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-72.8%)
Mutual labels:  fuzzing, burpsuite, pentest-tool
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (-42.09%)
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (-82.24%)
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-88.62%)
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (-58.74%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+570.31%)
Mutual labels:  pentesting, fuzzing, pentest-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+113.88%)
Mutual labels:  pentesting, pentest-tool, fuzzing
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-84%)
Mutual labels:  pentesting, pentest-tool, burpsuite
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (-15.17%)
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.32%)
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-91.58%)
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-98.61%)
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-95.74%)
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (-44.87%)
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-88.62%)
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-90.1%)
Mutual labels:  pentesting, fuzzing, fuzz-testing
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-85.01%)
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-95.93%)
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-88.99%)
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-95.84%)
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+271.23%)
Mutual labels:  pentesting, fuzzing, fuzz-testing
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-96.76%)
Mutual labels:  burpsuite, burp-plugin
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-65.96%)
Mutual labels:  pentesting, pentest-tool
Captcha Killer
burp验证码识别接口调用插件
Stars: ✭ 368 (-65.96%)
Mutual labels:  burp-extensions, burp-plugin
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-66.6%)
Mutual labels:  pentesting, pentest-tool
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-65.22%)
Mutual labels:  pentesting, burpsuite
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-64.75%)
Mutual labels:  pentesting, burp-extensions
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (-5.09%)
Mutual labels:  burpsuite, burp-extensions
Awesome Fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
Stars: ✭ 399 (-63.09%)
Mutual labels:  fuzzing, fuzz-testing
Copy2java
一键生成Java代码的burp插件/Generate Java script for fuzzing in Burp。
Stars: ✭ 32 (-97.04%)
Mutual labels:  burp-plugin, fuzzing
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (-62.44%)
Mutual labels:  burpsuite, burp-plugin
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-67.16%)
Mutual labels:  pentesting, pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-64.11%)
Mutual labels:  pentesting, pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-62.53%)
Mutual labels:  pentesting, pentest-tool
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-60.96%)
Mutual labels:  pentesting, pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-58.28%)
Mutual labels:  pentesting, pentest-tool
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-95.93%)
Mutual labels:  pentesting, burp-extensions
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-56.15%)
Mutual labels:  pentesting, pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-58.37%)
Mutual labels:  pentesting, pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+353.01%)
Mutual labels:  pentest-tool, pentesting
Afl.rs
🐇 Fuzzing Rust code with American Fuzzy Lop
Stars: ✭ 1,013 (-6.29%)
Mutual labels:  fuzzing, fuzz-testing
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-53.75%)
Mutual labels:  pentesting, pentest-tool
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-54.49%)
Mutual labels:  pentesting, fuzzing
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-52.17%)
Mutual labels:  pentesting, pentest-tool
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (-51.06%)
Mutual labels:  burpsuite, waf
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Stars: ✭ 483 (-55.32%)
Mutual labels:  burpsuite, burp-extensions
Thc Hydra
hydra
Stars: ✭ 5,645 (+422.2%)
Mutual labels:  pentesting, pentest-tool
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-18.32%)
Mutual labels:  pentesting, pentest-tool
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (-45.79%)
Mutual labels:  fuzzing, fuzz-testing
Domain hunter
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
Stars: ✭ 594 (-45.05%)
Mutual labels:  burp-extensions, burp-plugin
Autorepeater
Automated HTTP Request Repeating With Burp Suite
Stars: ✭ 546 (-49.49%)
Mutual labels:  burpsuite, burp-plugin
Habu
Hacking Toolkit
Stars: ✭ 635 (-41.26%)
Mutual labels:  pentesting, pentest-tool
Cargo Fuzz
Command line helpers for fuzzing
Stars: ✭ 725 (-32.93%)
Mutual labels:  fuzzing, fuzz-testing
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-33.86%)
Mutual labels:  burpsuite, burp-extensions
1-60 of 965 similar projects