burpsuite

There are 457 repositories under burpsuite topic.

  • yaklang/yakit

    Cyber Security ALL-IN-ONE Platform

    Language:TypeScript6.2k347742790
  • infobyte/faraday

    Open Source Vulnerability Management Platform

    Language:Python4.7k252425866
  • 1N3/IntruderPayloads

    A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

    Language:BlitzBasic3.6k169131.2k
  • Mr-xn/BurpSuite-collections

    有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

    Language:HTML3.1k746633
  • gh0stkey/HaE

    HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

    Language:Java2.5k34186220
  • bugcrowd/HUNT

    Language:Python2.1k15038407
  • aress31/burpgpt

    A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

    Language:Java1.9k3430213
  • wagiro/BurpBounty

    Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

    Language:Java1.6k58103336
  • summitt/Nope-Proxy

    TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

    Language:Java1.5k5971236
  • bit4woo/knife

    A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

    Language:Java1.5k2970196
  • d3vilbug/HackBar

    HackBar plugin for Burpsuite

    Language:Java1.5k652256
  • inql

    doyensec/inql

    InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

    Language:Python1.5k29105153
  • hhhrrrttt222111/Ethical-Hacking-Tools

    Complete Listing and Usage of Tools used for Ethical Hacking

  • whwlsfb/BurpCrypto

    BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

    Language:Java1.4k1443167
  • sleeyax/burp-awesome-tls

    Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

    Language:Java973145865
  • Quitten/Autorize

    Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

    Language:Python8952578190
  • nccgroup/AutoRepeater

    Automated HTTP Request Repeating With Burp Suite

    Language:Java8213471105
  • hisxo/ReconAIzer

    A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

    Language:Python80310899
  • Hack-with-Github/Powerful-Plugins

    Powerful plugins and add-ons for hackers

  • bit4woo/reCAPTCHA

    reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

    Language:Java7932220156
  • RhinoSecurityLabs/IPRotate_Burp_Extension

    Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

    Language:Python7811849140
  • nccgroup/BurpSuiteHTTPSmuggler

    A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

    Language:Java688286110
  • amcai/myscan

    myscan 被动扫描

    Language:Python6571814148
  • gh0stkey/CaA

    CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

    Language:Java652131545
  • Ebryx/AES-Killer

    Burp Plugin to decrypt AES encrypted traffic on the fly

    Language:Java6302514117
  • bit4woo/burp-api-drops

    burp插件开发指南

    Language:Java5593395
  • lilifengcode/Burpsuite-Plugins-Usage

    Burpsuite-Plugins-Usage

    Language:Java485113124
  • 0x4D31/burpa

    Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).

    Language:Python481335118
  • silentsignal/burp-log4shell

    Log4Shell scanner for Burp Suite

    Language:Kotlin480131475
  • starnightcyber/Miscellaneous

    百宝箱

    Language:Shell455110206
  • SamuraiWTF/samuraiwtf

    The main SamuraiWTF collaborative distro repo.

    Language:Shell44935100116
  • koenbuyens/kalirouter

    intercepting kali router

    Language:Shell43028179
  • vulnrepo

    kac89/vulnrepo

    VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting, etc..

    Language:TypeScript387152284
  • Commodity-Injection-Signatures

    xsscx/Commodity-Injection-Signatures

    Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT

    Language:HTML381140117
  • mr-m0nst3r/Burpy

    A plugin that allows you execute python and get return to BurpSuite.

    Language:Java37673154
  • yw9381/Burp_Suite_Doc_zh_cn

    这是基于Burp Suite官方文档翻译而来的中文版文档

    Language:Shell36723376