45 results found Sort:
- Filter by Primary Language:
- Java (32)
- Python (8)
- Kotlin (4)
- JavaScript (1)
- +
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
Created
2023-04-08
79 commits to main branch, last one 5 months ago
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Created
2018-06-12
362 commits to master branch, last one 2 months ago
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Created
2016-05-23
143 commits to master branch, last one 5 months ago
HackBar plugin for Burpsuite
Created
2018-09-02
22 commits to master branch, last one 3 years ago
captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite
Created
2022-03-18
114 commits to main branch, last one 3 months ago
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件
Created
2020-05-29
109 commits to master branch, last one about a year ago
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic...
Created
2015-02-13
315 commits to master branch, last one 7 days ago
Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。
Created
2022-03-26
105 commits to main branch, last one 8 days ago
burp验证码识别接口调用插件
Created
2019-10-11
51 commits to master branch, last one 4 years ago
Automated HTTP Request Repeating With Burp Suite
Created
2017-12-15
126 commits to master branch, last one 4 years ago
CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks
Created
2021-12-11
160 commits to main branch, last one about a year ago
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Created
2017-11-01
51 commits to master branch, last one 11 months ago
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Created
2021-05-06
11 commits to main branch, last one 3 years ago
OneScan是递归目录扫描的BurpSuite插件
Created
2023-02-14
148 commits to main branch, last one about a month ago
一个想让你测试加密流量像明文一样简单高效的 Burp 插件
Created
2024-02-28
476 commits to main branch, last one 5 days ago
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
Created
2017-07-26
62 commits to master branch, last one 2 years ago
Burp Plugin to decrypt AES encrypted traffic on the fly
Created
2018-09-24
31 commits to master branch, last one 3 years ago
新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool
Created
2022-01-05
21 commits to main branch, last one 2 years ago
Log4Shell scanner for Burp Suite
Created
2021-12-12
49 commits to master branch, last one about a year ago
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Created
2018-04-03
27 commits to master branch, last one 2 years ago
Automate security tests using Burp Suite.
Created
2015-09-09
49 commits to master branch, last one 5 years ago
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Created
2019-07-09
519 commits to master branch, last one 5 days ago
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Created
2014-11-26
169 commits to master branch, last one about a year ago
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Created
2018-01-30
103 commits to master branch, last one 5 years ago
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Created
2016-10-05
282 commits to main branch, last one 10 months ago
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty
Created
2023-01-25
48 commits to main branch, last one 4 months ago
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Created
2020-10-09
176 commits to main branch, last one 6 months ago
A Burp Plugin for Detecting Weaknesses in Content Security Policies
Created
2016-01-31
25 commits to master branch, last one about a year ago
Piper Burp Suite Extender plugin
Created
2018-12-18
390 commits to master branch, last one 8 months ago
A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities
Created
2022-04-08
121 commits to main branch, last one about a year ago