swgee / BurpMCPLinks
Burp Suite Extension with MCP Server to enhance manual application security testing
☆20Updated last month
Alternatives and similar repositories for BurpMCP
Users that are interested in BurpMCP are comparing it to the libraries listed below
Sorting:
- Looks for parameters in urls☆34Updated 9 months ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated 2 years ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆66Updated last month
- Ffuf output browser☆39Updated 2 years ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 10 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- Nuclei template to detect Apache servers vulnerable to CVE-2024-38473☆29Updated 10 months ago
- Get list of subsidiaries for a selected company☆29Updated 6 months ago
- Burp extension used to snip any header from all the requests.☆23Updated last year
- External recon toolkit☆50Updated 6 months ago
- Exploits Unauth Docker API☆41Updated 2 months ago
- Gouge is a simple Burp extension to extract or gouge all URLs which are seen in JS files as you visit different websites/webpages in Burp…☆29Updated 11 months ago
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- Bcheck scripts for Burp☆28Updated 11 months ago
- ☆37Updated 3 weeks ago
- ☆19Updated last year
- Advanced test for proxy & waf☆13Updated 10 months ago
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆33Updated last year
- Help recon of hostnames from specific ASN or CIDR, thanks to Robtex and BGP.HE☆54Updated 8 months ago
- A utility for recursively traversing SSL/TLS certificates for collecting DNS names☆47Updated last year
- Unauthorized Access to Metadata and User Data like CTF