Categories: Kali Linux

Burp Extensions – Burp Suite Extensions For The New Burp Suite API v1.5+

Burp Extensions collection of extensions for the new Burp Suite API (v1.5+) using Submodules for easy collection and updating. If you want to add a new module to the collection just send a Pull request or create an Issue. If you want your collection removed create an Issue.

The following command should pull down the latest versions.

git pull --recurse-submodules && git submodule update --init --recursive

Also ReadPwnBack – Burp Extender Plugin That Generates A Sitemap Of A Website Using Wayback Machine

BurpJDSer-ng

Deserializes java objects and encode them in XML using the Xtream library.

BurpAuthzPlugin

Test for authorization flaws

Burp Extensions Wsdler

Parses WSDL and creates SOAP requests for web services.

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

49 mins ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

56 mins ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

1 hour ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

1 hour ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

1 hour ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

18 hours ago