A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate
-
Updated
Jun 25, 2024 - Shell
A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
BurpSuite Pro, Plugins and Payloads
Automatically identify serialization issues in PHP Frameworks by means of an Burp Suite active scan
Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.
BurpSuite Extension for performing scan via CLI.
BurpSuite Pro Windows || Linux
This is Same as Burpsuite Collaborator | Free | Burpsuite Collaborator Server
burp.js is a client side parser for Burp XML output files.
The propose of the script is an scan using the burp-api-api for Burp Suite that will use target files.
A Burp Suite extension to help you track your assessment progress
Virtual machine for Bug Bounty Hunters.
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
Custom PortSwigger Burp Suite extensions
Burp Collaborator Docker Image + Deployment per Click
Add a description, image, and links to the burpsuitepro topic page so that developers can more easily learn about it.
To associate your repository with the burpsuitepro topic, visit your repo's landing page and select "manage topics."