burpsuite

Burp Suite Tutorial – A Web Application Penetration Testing Tool – Beginners Guide

In this Burp Suite Tutorial, we are going to elaborately describe the Burp Suite tool and its features that are…

1 year ago

Nuclei-Burp-Plugin : Nuclei Plugin For BurpSuite

Nuclei-Burp-Plugin is a BurpSuite plugin intended to help with nuclei template generation. Features Template matcher generation Word and Binary matcher creation using selected response snippets from Proxy history or Repeater contextsMulti-line…

2 years ago

Burpsuite : Copy As XMLHttpRequest Extension

The extension adds a context menu to BurpSuite that allows you to copy multiple requests as Javascript's XmlHttpRequest, which simplifies…

3 years ago

BurpSuite : Secret Finder Extension To Discover APIkeys/Tokens From HTTP Response

BurpSuite is a Secret Finder Burp Suite extension to discover a apikey/tokens from HTTP response. Install >>Download SecretFinder wget https://raw.githubusercontent.com/m4ll0k/BurpSuite-Secret_Finder/master/SecretFinder.pyorgit…

4 years ago

Custom Header : Automatic Add New Header To Entire BurpSuite HTTP Requests

Custom Header is a Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST…

4 years ago

BurpSuite Extension Ruby : Template to speed up building a Burp Extension using Ruby

Due the lake of examples and implementations of BurpSuite Extension Ruby, we have decided to make it easy for all…

6 years ago

Burpsuite Extensions – A collection of Burp Suite extensions

A collection of BurpSuite extensions. Burpsuite Extensions gunziper A plugin for the burpsuite (https://portswigger.net/burp/) which enables you to "unpack" requests/responses…

6 years ago

GatherContacts – A Burp Suite Extension To Pull Employee Names From Google & Bing LinkedIn Search Results

GatherContacts is a Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results. As part of…

6 years ago

PwnBack – Burp Extender Plugin That Generates A Sitemap Of A Website Using Wayback Machine

PwnBack requires PhantomJS to run. To understand why it is required currently see the section PhantomsJS. The plugin has several…

6 years ago

Headless Burp – Automate security tests using Burp Suite

Headless Burp provides an extension to Burp that allows you to run Burp Suite's Spider and Scanner tools in headless…

6 years ago