a burpsuit extention that can send request to fuzz dicts by dirsearch
-
Updated
Dec 1, 2021 - Java
a burpsuit extention that can send request to fuzz dicts by dirsearch
黑客工具收集仓库,包含主流和非主流漏洞利用工具,subdomain、备案查询工具、CVE仓库、Hacking Tools、Exploits、免杀工具、weblogic漏洞利用工具、Red Team、Cobalt Strike、C免杀、bypassAV、内网渗透工具、漏洞利用、工具插件、burpsuite插件;
An extension to use Semgrep inside Burp Suite.
This extension enhances Burp Suite by adding several UI and functional features, making it more user-friendly.
一个用于修改右键插件菜单层级的Burpsuite插件。A simple BurpSuite extension to change extension context menu level.
ChatGPT with BurpSuite
It is a burpsuite introduction and these are 5 lab I performed in Burpsuite.
Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator
A Burpsuite extension to bypass CORS
A BurpSuite extension to remove bearer tokens in HTTP headers when performing security tests
A Burp Suite extension that generates sqlmap commands directly from HTTP requests by parsing content captured in Burp Suite
Burpsuite extension for beautifying writing in Jython
A Burp Suite plugin to easily manage cookies
This Burp Suite extension automates timestamp generation, seamlessly integrating with Intruder Tools. It supports configurable timestamp formats, enhancing security testing efficiency.
Burpsuite Extension to Session ID Entropy Calculator
A burp extension to add custom header(s) in HTTP Requests
Add a description, image, and links to the burpsuite-extension topic page so that developers can more easily learn about it.
To associate your repository with the burpsuite-extension topic, visit your repo's landing page and select "manage topics."