tristanlatr / burpa
Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used to setup Dynamic Application Security Testing (DAST).
☆190Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for burpa
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- A combined wordlists for files and directory discovery☆116Updated 3 years ago
- Prototype pollution scanner using headless chrome☆197Updated 2 years ago
- ☆71Updated 4 years ago
- Tools to assess the DNS security of web applications☆125Updated 2 years ago
- A reverse whois tool based on Whoxy API.☆158Updated 7 months ago
- Hidden parameters discovery suite☆221Updated 2 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆201Updated last year
- Workshop given at Hack in Paris 2019☆121Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- Searching for virtual hosts among non-resolvable domains☆86Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆74Updated 2 years ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆80Updated last year
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated last year
- A simple remote scanner for Atlassian Jira☆118Updated last year
- A Burp Suite Extension for parsing Project Files from the CLI.☆84Updated last month
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆205Updated 4 months ago
- Custom scripts for the PIPER Burp extensions.☆97Updated last year
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆117Updated 2 years ago
- Cross Origin Resource Sharing MisConfiguration Scanner☆169Updated 3 years ago
- This is one of the largest checklist available so far on the Internet.☆232Updated 3 years ago
- A blind XSS detection and XSS data capture framework☆169Updated 2 months ago
- Get related domains / subdomains by looking at Google Analytics IDs☆228Updated 2 years ago
- This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path☆102Updated 4 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆150Updated last year
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 weeks ago
- Secret and/or credential patterns used for gf.☆235Updated last year
- ☆163Updated 2 years ago