There are no reviews yet. Be the first to send feedback to the community and the maintainers!
burp-log4shell
Log4Shell scanner for Burp Suiteburp-text4shell
Text4Shell scanner for Burp Suitersa_sign2n
Deriving RSA public keys from message-signature pairssheep-wolf
Wolves Among the Sheepburp-requests
Copy as requests plugin for Burp Suiteburp-piper
Piper Burp Suite Extender pluginburp-image-size
Image size issues plugin for Burp Suitewpc-ps
Windows Privesc Check - PowerShellav-breaking
Bare Knuckled AV Breakingduncan
Duncan - Blind SQL injector skeletonburp-uuid
UUID issues for Burp SuiteDirBustErl
DirBuster successor in Erlangburp-json-jtree
JSON JTree viewer for Burp Suiteburp-collab-gw
Simple socket-based gateway to the Burp CollaboratorWebSphere-WSIF-gadget
CVE-2020-4464 / CVE-2020-4450ActiveScan3Plus
Modified version of ActiveScan++ Burp Suite extensionzsca
Zero-trust SSH CAburp-pdml
PDML importer for Burp Suitesslproxy
Generic HTTPS proxy for logging non-HTTP trafficwpc
Windows Privesc Checkburp-cfurl-cache
CFURL Cache inspector for Burp Suitedamn-vulnerable-stateful-web-app
Short and simple vulnerable PHP web application that naΓ―ve scanners found to be perfectly safeSemGWT
Semgrep rules to identify GWT attack surfaceeazfuscator.net-symbol-decrypter
Mass decryptor for Eazfuscator.net Symbol Names Encryptionburp-uniqueness
Uniqueness plugin for Burp Suiteandroid-param-annotate
Android parameter annotator for Dalvik/Smali disassemblyburp-commentator
Generates comments for selected request(s) based on regular expressionsburp-git-version
tickpredict
Predict the tick count of a remote ASP.NET application to achieve code executionxcoff-ghidra
Quick&Dirty XCOFF Loader for Ghidracrotch
Code Review on the Cheapburp-json-array
JSON Array issues plugin for Burp Suiteburp-periscope
Quick scope settings for Burp Suitensmuggler
Little help to SQL/XSS smugglingburp-asn1
ASN.1 toolbox for Burp Suitexcoff-ks
Kaitai Struct Declarations for XCOFFjms-codeql
CodeQL queries for JMSSAVF
IBM i *PGM Save Files and their corresponding C sourcesdhbrute
Brute force tool for poorly implemented Diffie-Hellman solutionsmq-jms-spring
JMS Deserialization Vulnerabilities When Using Spring with IBM MQktool
experimental tool for storing/searching/converting RSA public keyssimpli
Performs primitive Dalvik symbolic executionburp-ipv
Insertion point visualizer for Burp Suiteburp-sqlite-logger
SQLite logger for Burp SuiteLove Open Source and this site? Check out how you can help us