43 results found Sort:

217
1.9k
apache-2.0
34
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.
Created 2023-04-08
79 commits to main branch, last one 17 days ago
197
1.5k
mit
29
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Created 2018-06-12
343 commits to master branch, last one 12 days ago
236
1.5k
unknown
59
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Created 2016-05-23
143 commits to master branch, last one about a month ago
258
1.5k
mit
65
HackBar plugin for Burpsuite
Created 2018-09-02
22 commits to master branch, last one 3 years ago
167
1.4k
mit
14
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件
Created 2020-05-29
109 commits to master branch, last one 10 months ago
captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite
Created 2022-03-18
113 commits to main branch, last one 2 days ago
192
896
unknown
25
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic...
Created 2015-02-13
285 commits to master branch, last one 2 months ago
119
858
unknown
16
burp验证码识别接口调用插件
Created 2019-10-11
51 commits to master branch, last one 3 years ago
67
830
unknown
10
Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。
Created 2022-03-26
100 commits to main branch, last one about a month ago
Automated HTTP Request Repeating With Burp Suite
Created 2017-12-15
126 commits to master branch, last one 3 years ago
156
794
unknown
22
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Created 2017-11-01
51 commits to master branch, last one 7 months ago
113
789
unknown
11
CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks
Created 2021-12-11
160 commits to main branch, last one about a year ago
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
Created 2017-07-26
62 commits to master branch, last one 2 years ago
118
630
mit
25
Burp Plugin to decrypt AES encrypted traffic on the fly
Created 2018-09-24
31 commits to master branch, last one 3 years ago
24
616
gpl-3.0
8
OneScan是递归目录扫描的BurpSuite插件
Created 2023-02-14
134 commits to main branch, last one 20 days ago
68
596
bsd-3-clause
13
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Created 2021-05-06
11 commits to main branch, last one 3 years ago
Log4Shell scanner for Burp Suite
Created 2021-12-12
49 commits to master branch, last one 9 months ago
48
475
gpl-3.0
12
新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool
Created 2022-01-05
21 commits to main branch, last one about a year ago
27
233
unknown
4
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Created 2018-04-03
27 commits to master branch, last one 2 years ago
58
223
unknown
20
Automate security tests using Burp Suite.
Created 2015-09-09
49 commits to master branch, last one 4 years ago
24
195
gpl-3.0
4
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Created 2019-07-09
417 commits to master branch, last one about a month ago
56
194
apache-2.0
22
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Created 2014-11-26
169 commits to master branch, last one about a year ago
49
193
gpl-3.0
18
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Created 2018-01-30
103 commits to master branch, last one 4 years ago
51
188
apache-2.0
7
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Created 2016-10-05
282 commits to main branch, last one 5 months ago
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Created 2020-10-09
176 commits to main branch, last one 2 months ago
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty
Created 2023-01-25
38 commits to main branch, last one 7 months ago
39
160
gpl-3.0
14
A Burp Plugin for Detecting Weaknesses in Content Security Policies
Created 2016-01-31
25 commits to master branch, last one about a year ago
36
108
apache-2.0
3
A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities
Created 2022-04-08
121 commits to main branch, last one 10 months ago
Piper Burp Suite Extender plugin
Created 2018-12-18
390 commits to master branch, last one 3 months ago
23
105
unknown
5
BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities
Created 2019-01-28
13 commits to master branch, last one about a year ago