burpsuitepro
There are 16 repositories under burpsuitepro topic.
putsi/privatecollaborator
A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate
codingo/Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
thehackingsage/burpsuite
BurpSuite Pro, Plugins and Payloads
ricardojba/poi-slinger
Automatically identify serialization issues in PHP Frameworks by means of an Burp Suite active scan
HackWithSumit/BurpSuiteProfessional-2023
Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.
matmar-91/burp-cli-scan
BurpSuite Extension for performing scan via CLI.
sdmrf/BurpSuite-Pro
BurpSuite Pro Windows || Linux
adrianalvird/collaborator
This is Same as Burpsuite Collaborator | Free | Burpsuite Collaborator Server
turingsecure/burp.js
burp.js is a client side parser for Burp XML output files.
marcositu/scan-burp-suite-cmd
The propose of the script is an scan using the burp-api-api for Burp Suite that will use target files.
a-marionette/Auto-Highlighter
A Burp Suite extension to help you track your assessment progress
akr3ch/BugHunt3r
Virtual machine for Bug Bounty Hunters.
koenrh/collaborator-everywhere
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
0xquad/burpsuite-extensions
Custom PortSwigger Burp Suite extensions
cryxnet/docker-burp-collaborator
Burp Collaborator Docker Image + Deployment per Click