X3r0K / BurpSuite-MCP-Server
BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp's core functionalities.
☆27Updated 2 weeks ago
Alternatives and similar repositories for BurpSuite-MCP-Server
Users that are interested in BurpSuite-MCP-Server are comparing it to the libraries listed below
Sorting:
- ☆32Updated 3 weeks ago
- ☆30Updated 3 weeks ago
- Bcheck scripts for Burp☆28Updated 9 months ago
- CVE-2022-41040 nuclei template☆18Updated 2 years ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 8 months ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- GBounty Profiles are customizable security test definitions used by the GBounty web scanner to identify vulnerabilities in web applicatio…☆19Updated 2 months ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆24Updated 8 months ago
- 🚀 Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools 🎯☆24Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆35Updated last month
- A tool which allows HackerOne researchers to download their reports into a local, indexed, and searchable repository☆18Updated 2 years ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- A collection of Burp Suite Lambda Filters ~ Bambdas☆26Updated 7 months ago
- Nuclei template to detect Apache servers vulnerable to CVE-2024-38473☆28Updated 8 months ago
- Tool to fuzz for interesting vhost.☆23Updated 4 months ago
- A powerful AWS Cognito analysis and session hijacking toolkit designed for security researchers and penetration testers. CognitoHunter sp…☆20Updated 3 months ago
- Droz_scan is a automated script, that runs all the queries of drozer in a single run☆26Updated last year
- Security Advisories☆32Updated last month
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- URL scanner for recon, vulnerabilities, secrets and more!☆12Updated 3 years ago
- Demo of various ways to exploit post based reflected XSS☆18Updated last year
- Nuclei POC 模板☆10Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆59Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆16Updated 4 years ago
- Gouge is a simple Burp extension to extract or gouge all URLs which are seen in JS files as you visit different websites/webpages in Burp…☆29Updated 9 months ago
- ☆27Updated 11 months ago
- Unauthenticated Path Traversal in Nexus Repository 3☆2Updated 11 months ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- Alias for storing ffuf results☆20Updated 4 years ago
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year