X3r0K / BurpSuite-MCP-ServerLinks
BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp's core functionalities.
☆65Updated 8 months ago
Alternatives and similar repositories for BurpSuite-MCP-Server
Users that are interested in BurpSuite-MCP-Server are comparing it to the libraries listed below
Sorting:
- An implementation of a Model Context Protocol (MCP) for the Nuclei scanner. This tool enables context-aware vulnerability scanning by int…☆37Updated 5 months ago
- Burp Suite Extension with MCP Server to enhance manual application security testing☆29Updated 4 months ago
- Chat automates Nuclei template generation☆107Updated 2 years ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆60Updated 10 months ago
- MCP Server for Burp☆419Updated 2 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆111Updated 10 months ago
- Burp Suite's extension to scan and crawl Single Page Applications☆107Updated 2 years ago
- ☆88Updated 9 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆114Updated 3 months ago
- Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code☆93Updated last year
- ☆42Updated 2 months ago
- ☆63Updated 2 months ago
- ☆21Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆90Updated last year
- Fetches JavaScript files quickly and comprehensively.☆130Updated 2 years ago
- ☆44Updated 5 months ago
- Automatic security vulnerability remediation for your code.☆64Updated this week
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆26Updated 10 months ago
- ☆100Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆31Updated 2 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆99Updated 2 years ago
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆64Updated 2 months ago
- SQLMap wrapper that lets you use Interact.sh as a DNS server for exfiltrating data with zero configuration☆45Updated 9 months ago
- ☆47Updated 10 months ago
- ☆90Updated last year
- Script to exploit Grafana CVE-2025-4123: XSS and Full-Read SSRF☆53Updated 5 months ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆82Updated 7 months ago
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆105Updated last month
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆73Updated 9 months ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆24Updated last year