X3r0K / BurpSuite-MCP-ServerLinks
BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp's core functionalities.
☆41Updated last month
Alternatives and similar repositories for BurpSuite-MCP-Server
Users that are interested in BurpSuite-MCP-Server are comparing it to the libraries listed below
Sorting:
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆47Updated 2 weeks ago
- MCP Server for Burp☆183Updated this week
- ☆36Updated last week
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆21Updated 3 months ago
- Burp Suite Extension with MCP Server to enhance manual application security testing☆20Updated 3 weeks ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆40Updated 2 months ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆56Updated 3 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆93Updated 4 months ago
- SQLMap wrapper that lets you use Interact.sh as a DNS server for exfiltrating data with zero configuration☆41Updated 2 months ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆56Updated last month
- ☆79Updated last month
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆49Updated last month
- Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code☆90Updated 6 months ago
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆99Updated last week
- Bcheck scripts for Burp☆28Updated 10 months ago
- AI Substitutor is an extension for Burp Suite that uses AI functionality to substitute values of HTTP request parameters and headers.☆26Updated last month
- A collection of utilities for building extensions using Burp's Montoya API☆50Updated last year
- A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities☆67Updated last year
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 10 months ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated last year
- ☆19Updated last year
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated 2 months ago
- CVE-2025-24016: RCE in Wazuh server! Remote Code Execution☆49Updated 4 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆86Updated 2 weeks ago
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year
- This tools used for Automating finding of subdomain, and checking for alive subdomain, and gathering js files from all the subdomain and …☆21Updated 11 months ago
- Dump paths & pages from Next.js Manifest☆14Updated last year
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆11Updated last year
- Ollama AI Analyzer runs directly on your local computer, using Ollama's AI models to analyze your HTTP requests and responses. This means…☆29Updated 3 months ago