Skip to content
Change the repository type filter

All

    Repositories list

    • Java
      4500Updated Feb 21, 2025Feb 21, 2025
    • Java
      MIT License
      2200Updated Feb 20, 2025Feb 20, 2025
    • Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
      Kotlin
      Apache License 2.0
      2211.6k141Updated Feb 20, 2025Feb 20, 2025
    • AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innovative extension harnesses the power of AI to automate vulnerability detection, provide intelligent analysis, and assist security professionals in identifying complex security issues.
      Java
      MIT License
      6400Updated Feb 19, 2025Feb 19, 2025
    • Java
      508900Updated Feb 14, 2025Feb 14, 2025
    • Examples for using the Montoya API with Burp Suite
      Java
      Other
      1513520Updated Feb 13, 2025Feb 13, 2025
    • Burp Extensions Api
      Java
      Other
      8155110Updated Feb 13, 2025Feb 13, 2025
    • bambdas

      Public
      Bambdas collection for Burp Suite Professional and Community.
      Java
      GNU Lesser General Public License v3.0
      3424111Updated Feb 13, 2025Feb 13, 2025
    • MIT License
      1200Updated Feb 12, 2025Feb 12, 2025
    • Helm charts for BSEE Kubernetes installation.
      Smarty
      Apache License 2.0
      6422Updated Feb 12, 2025Feb 12, 2025
    • A golang PKI in less than 1000 lines of code.
      Go
      BSD 3-Clause "New" or "Revised" License
      2702Updated Feb 10, 2025Feb 10, 2025
    • BChecks

      Public
      BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
      GNU Lesser General Public License v3.0
      120666280Updated Feb 10, 2025Feb 10, 2025
    • Burp Suite extension that extends Burp to support storing and reusing variables in requests
      Java
      MIT License
      1000Updated Feb 5, 2025Feb 5, 2025
    • This is the data that powers the PortSwigger URL validation bypass cheat sheet.
      JavaScript
      63630Updated Feb 5, 2025Feb 5, 2025
    • Java
      Other
      1701.3k195Updated Feb 3, 2025Feb 3, 2025
    • Basic Burp Plugin to allow encoding strings to JavaScript encodings (Unicode/Hex).
      Python
      MIT License
      1100Updated Jan 31, 2025Jan 31, 2025
    • Removing " - licensed to .*" from Burp window title
      Java
      1000Updated Jan 31, 2025Jan 31, 2025
    • Exfiltrate blind remote code execution output over DNS via Burp Collaborator.
      Java
      GNU General Public License v3.0
      56600Updated Jan 31, 2025Jan 31, 2025
    • PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams
      HTML
      Apache License 2.0
      8500Updated Jan 30, 2025Jan 30, 2025
    • Burp Suite Extension to inject timestamps into HTTP requests
      Java
      Apache License 2.0
      1000Updated Jan 30, 2025Jan 30, 2025
    • Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
      Java
      Apache License 2.0
      1229700Updated Jan 29, 2025Jan 29, 2025
    • My own additional active scan checks.
      Kotlin
      1000Updated Jan 29, 2025Jan 29, 2025
    • Burp Extension for AWS Signing
      Java
      MIT License
      38600Updated Jan 29, 2025Jan 29, 2025
    • ActiveScan++ Burp Suite Plugin
      Java
      Apache License 2.0
      19221401Updated Jan 28, 2025Jan 28, 2025
    • A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.
      Java
      Apache License 2.0
      152900Updated Jan 24, 2025Jan 24, 2025
    • Smarty
      Apache License 2.0
      71100Updated Jan 21, 2025Jan 21, 2025
    • Because just a dark theme wasn't enough!
      Java
      GNU Affero General Public License v3.0
      47200Updated Jan 15, 2025Jan 15, 2025
    • pycript

      Public
      Burp Suite extension for bypassing client-side encryption using custom logic for manual and automation testing.
      Python
      MIT License
      26800Updated Jan 15, 2025Jan 15, 2025
    • Python
      1000Updated Jan 8, 2025Jan 8, 2025
    • SAML2 Burp Extension
      Java
      MIT License
      763000Updated Jan 6, 2025Jan 6, 2025