X3r0K / BurpSuite-MCP-ServerLinks
BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp's core functionalities.
☆52Updated 4 months ago
Alternatives and similar repositories for BurpSuite-MCP-Server
Users that are interested in BurpSuite-MCP-Server are comparing it to the libraries listed below
Sorting:
- Burp Suite Extension with MCP Server to enhance manual application security testing☆22Updated 3 weeks ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆23Updated 6 months ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆58Updated 6 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆98Updated 6 months ago
- An implementation of a Model Context Protocol (MCP) for the Nuclei scanner. This tool enables context-aware vulnerability scanning by int…☆22Updated last month
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆65Updated last month
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆63Updated 4 months ago
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆86Updated 2 months ago
- ☆88Updated 6 months ago
- Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code☆93Updated 8 months ago
- MCP Server for Burp☆279Updated 2 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆100Updated 3 months ago
- Chat automates Nuclei template generation☆108Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆59Updated 5 months ago
- A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities☆67Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆90Updated last year
- ☆40Updated 3 months ago
- ☆98Updated 4 months ago
- ☆45Updated 6 months ago
- ☆58Updated last week
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated 2 months ago
- Unofficial Acunetix CLI tool for automated pentesting and bug hunting across large scopes.☆83Updated last year
- ☆61Updated 4 months ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆77Updated 3 months ago
- Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based …☆104Updated last month
- Fetches JavaScript files quickly and comprehensively.☆124Updated 2 years ago
- AI Substitutor is an extension for Burp Suite that uses AI functionality to substitute values of HTTP request parameters and headers.☆27Updated 4 months ago
- A collection of utilities for building extensions using Burp's Montoya API☆52Updated last year
- Chatio is An AI-powered assistant for hackers and security professionals built for Caido☆28Updated last month
- Burp Suite's extension to scan and crawl Single Page Applications☆105Updated 2 years ago