PortSwigger / mcp-server
MCP Server for Burp
β49Updated last week
Alternatives and similar repositories for mcp-server:
Users that are interested in mcp-server are comparing it to the libraries listed below
- β33Updated last week
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! πβ85Updated 3 weeks ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverageβ¦β80Updated 4 months ago
- NOT for educational purposes: An MCP server for professional penetration testers including nmap, go/dirbuster, nikto, JtR, wordlist buildβ¦β26Updated 3 weeks ago
- β76Updated 6 months ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.β56Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.β34Updated 2 weeks ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables usβ¦β92Updated 2 months ago
- Burp Extension to add additional functionality for pentesting websocket based applicationsβ93Updated 10 months ago
- β35Updated 2 years ago
- A collection of TUBs (Totally Useless Bambdas) for Burp Suite, created by Tib3rius & friends.β29Updated 7 months ago
- A Burp Suite extension for finding DNS vulnerabilities in web applications!β94Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectorsβ86Updated last year
- Mine URLs from Browser's Heap Snapshot for fun and profitβ64Updated last year
- External recon toolkitβ48Updated 3 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to β¦β26Updated 7 months ago
- π Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools π―β24Updated last year
- BChecks collection for Burp Suite Professionalβ96Updated 10 months ago
- Create your own recon & vulnerability scanner with Trickest and GitHubβ49Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.β29Updated last year
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerabilityβ59Updated last year
- β75Updated 9 months ago
- β34Updated 3 years ago
- Deploy a SOCKS5 proxy in DigitalOcean and autoconfigure the Burp proxy settings to route all traffic through the dropletβ56Updated 6 months ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)β88Updated last year
- Improve automated and semi-automated active scanning in Burp Proβ61Updated 2 years ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.β49Updated 10 months ago
- Build OpenApi specs for your APIs from Burp's traffic using Levo.ai. Also detect the PII in your APIs.β30Updated 3 weeks ago
- β55Updated 2 years ago
- Hunt SSL Certificates for interesting keywords on major cloud service providers / internetβ39Updated this week