• Stars
    star
    1
  • Language
    Java
  • Created almost 6 years ago
  • Updated about 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Enterprise integration with Jenkins

More Repositories

1

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Kotlin
1,112
star
2

param-miner

Java
1,001
star
3

http-request-smuggler

Java
934
star
4

backslash-powered-scanner

Finds unknown classes of injection vulnerabilities
Java
606
star
5

collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
Java
395
star
6

xss-cheatsheet-data

This repository contains all the XSS cheatsheet data to allow contributions from the community.
380
star
7

hackability

Probe a rendering engine for vulnerabilities and other features
JavaScript
362
star
8

BChecks

BChecks collection for Burp Suite Professional
320
star
9

dastardly-github-action

Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
Dockerfile
126
star
10

portable-data-exfiltration

This repo contains all the injections mentioned in my talk and enumerators.
JavaScript
87
star
11

distribute-damage

Evenly distributes scanner load across targets
Java
76
star
12

httpoxy-scanner

A Burp Suite extension that checks for the HTTPoxy vulnerability.
Java
76
star
13

replicator

Burp extension to help developers replicate findings from pen tests
Java
64
star
14

burp-extensions-montoya-api

Burp Extensions Api
Java
64
star
15

burp-extender-api

Burp Wiener API (Legacy)
Java
54
star
16

python-scripter

Sourced from gist: https://gist.github.com/mwielgoszewski/7026954
Python
50
star
17

css-exfiltration

HTML
43
star
18

taborator

A Burp extension to show the Collaborator client in a tab
Java
36
star
19

serialization-examples

Java
33
star
20

aws-security-checks

AWS Security Checks
Python
31
star
21

example-hello-world

Java
31
star
22

inql

InQL - A Burp Extension for GraphQL Security Testing
Python
29
star
23

burp-extensions-montoya-api-examples

Examples for using the Montoya API with Burp Suite
Java
20
star
24

example-intruder-payloads

Java
19
star
25

example-scanner-checks

Java
18
star
26

reflected-parameters

Java
18
star
27

nice-script

A JavaScript sandbox using proxies
JavaScript
17
star
28

custom-logger

Java
16
star
29

example-custom-editor-tab

Java
15
star
30

example-event-listeners

Java
15
star
31

bseept

Burp Suite Enterprise Edition Power Tools
Python
13
star
32

3d-css-tutorial

HTML
12
star
33

example-custom-scan-insertion-points

Java
12
star
34

burp-subdomain

Burp Suite extension to easily export sub domains
Python
12
star
35

site-map-extractor

Python
11
star
36

gadgetprobe

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Java
9
star
37

csrf-token-tracker

Java
8
star
38

enterprise-reference-stack-for-aws

Smarty
7
star
39

viewstate-editor

Burp extension to add a view state tab to the message editor
Java
6
star
40

proxy-auto-config

Burp Proxy Auto-config Extension
Java
6
star
41

random-ip-address-header

Java
5
star
42

html5-auditor

Java
5
star
43

source-mapper

Burpsuite extension for injecting offline source maps for easier JavaScript debugging
Python
4
star
44

certsquirt

A golang PKI in less than 1000 lines of code.
Go
3
star
45

example-custom-session-tokens

Java
2
star
46

example-custom-logger

Java
2
star
47

manual-scan-issues

Java
2
star
48

issue-poster

Java
2
star
49

mind-map-exporter

Burp Extenders
Java
2
star
50

buby

A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.
Ruby
2
star
51

websphere-portlet-state-decoder

Python
1
star
52

open-day

1
star
53

enterprise-helm-charts

Helm charts for BSEE Kubernetes installation.
Smarty
1
star