PortSwigger / mcp-server
MCP Server for Burp
☆76Updated 3 weeks ago
Alternatives and similar repositories for mcp-server
Users that are interested in mcp-server are comparing it to the libraries listed below
Sorting:
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI age…☆78Updated 3 weeks ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆80Updated 5 months ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆89Updated 2 weeks ago
- NOT for educational purposes: An MCP server for professional penetration testers including nmap, go/dirbuster, nikto, JtR, wordlist build…☆33Updated last week
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆102Updated this week
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆29Updated 2 weeks ago
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- Worlds First Public POC for CVE-2025-1974 lol☆89Updated last month
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- A rapid HTTP downgrade smuggling scanner written in Go.☆255Updated last year
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆92Updated 2 months ago
- ☆113Updated last year
- Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code☆89Updated 4 months ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆93Updated 11 months ago
- BChecks collection for Burp Suite Professional☆97Updated 11 months ago
- Chat automates Nuclei template generation☆107Updated last year
- MCP configuration to connect AI agent to a Linux machine.☆25Updated last month
- Burp Suite's extension to scan and crawl Single Page Applications☆105Updated 2 years ago
- ☆77Updated last year
- PoC and Detection for CVE-2024-21626☆75Updated last year
- This is the data that powers the PortSwigger URL validation bypass cheat sheet.☆45Updated 2 weeks ago
- ☆73Updated 2 weeks ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- An extension to use Semgrep inside Burp Suite.☆88Updated last year
- ☆88Updated last year
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆26Updated 8 months ago
- Repository of CVE found by OCD people☆76Updated 10 months ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated last year
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆88Updated last year