X3r0K / BurpSuite-MCP-ServerLinks
BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp's core functionalities.
☆45Updated 2 months ago
Alternatives and similar repositories for BurpSuite-MCP-Server
Users that are interested in BurpSuite-MCP-Server are comparing it to the libraries listed below
Sorting:
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆96Updated 4 months ago
- MCP Server for Burp☆205Updated 3 weeks ago
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆62Updated 2 weeks ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆58Updated 4 months ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆58Updated last month
- Burp Suite Extension with MCP Server to enhance manual application security testing☆20Updated last month
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆57Updated 2 months ago
- Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code☆91Updated 6 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆89Updated last month
- ☆61Updated 2 months ago
- Droz_scan is a automated script, that runs all the queries of drozer in a single run☆26Updated 2 years ago
- ☆19Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- ☆86Updated 4 months ago
- ☆37Updated 3 weeks ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆23Updated 4 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆41Updated 3 months ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 10 months ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆66Updated last month
- ☆86Updated 2 months ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆59Updated 2 years ago
- Bcheck scripts for Burp☆28Updated 11 months ago
- Security Advisories☆34Updated last week
- A vulnerable node.js application☆41Updated last year
- Chat automates Nuclei template generation☆109Updated last year
- ☆45Updated 4 months ago
- Demo of various ways to exploit post based reflected XSS☆18Updated 2 years ago
- Useful scripts for tampermonkey that I used during bug hunting. Will be updated "au fil de l'eau"☆15Updated last month
- Remove duplicate URLs by retaining only the unique combinations of hostname, path, and parameter names☆37Updated last year
- Returns results from Google search.☆49Updated 2 years ago