burp-extensions topic
burp-molly-scanner
Turn your Burp suite into headless active web application vulnerability scanner
u2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
burp-molly-pack
Security checks pack for Burp Suite
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
openapi-parser
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Bookmarks
A Burp Suite Extension to take back your repeater tabs
auth_analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
integrated-security-testing-environment
Integrated Security Testing Environment for Web Applications as Burp Extension.
mssqli-duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing