• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

extension

  1. itsMe

    BurpGPT - Burp Suite Extension

    A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type. Features     Adds a passive scan check, allowing users to submit HTTP data to an OpenAI-controlled...
  2. itsMe

    PyCript: Burp Suite extension that allows for bypassing client-side encryption

    The Pycript extension for Burp Suite is a valuable tool for penetration testing and security professionals. It enables easy encryption and decryption of requests during testing, which can help evade detection and bypass security measures. The extension also offers the ability to customize the...
  3. itsMe

    The all-in-one Red Team browser extension for Web Pentesters v0.5

    The all-in-one Red Team browser extension for Web Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions:    ...
  4. dEEpEst

    C/C++ comon - a WinDbg extension to trace COM

    comon - a WinDbg extension to trace COM Comon is a WinDbg extension that can help you trace COM interactions (COM class creations and interface querying). You may use it to investigate various COM issues and better understand application logic. During a debugging session, comon will record...
  5. itsMe

    Phyton Extension Spoofer

    A cool python exploit to spoof your payload into another extension like pdf, docx, png, jpg, mp3, etc. Hidden content
  6. itsMe

    pyCobaltHound: Aggressor script extension for Cobalt Strike

    pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide deep integration between Cobalt Strike and Bloodhound. pyCobaltHound strives to assist red team operators by:     Automatically querying the BloodHound database to discover escalation paths opened up by...
  7. itsMe

    Admin-Panel_Finder - A Burp Suite Extension

    A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005) Why should I use this extension?     Multi-thread     Different and configurable levels of test.     Includable status codes     Excludable status codes     More than 1000 built-in payloads...
  8. itsMe

    agartha: burp extension for dynamic payload generation to detect injection flaws

    Agartha { LFI | RCE | Auth | SQLi | Http-Js } Agartha is a penetration testing tool that creates dynamic payload lists and user access matrix to reveal injection flaws and authentication/authorization issues. There are many different attack payloads that exist, but Agartha creates run-time...
  9. itsMe

    OAUTHScan - Burp Suite Extension useful to verify OAUTHv2 and OpenID security

    Description OAUTHScan is a Burp Suite Extension written in Java with the aim to provide some automatic security checks, which could be useful during penetration testing on applications implementing OAUTHv2 and OpenID standards. Hidden content
  10. itsMe

    TProxer: Burp Suite extension to find reverse proxy path based SSRF

    A Burp Suite extension was made to automate the process of finding reverse proxy path-based SSRF. Hidden content
  11. itsMe

    The all-in-one Red Team browser extension for Web Pentesters v0.4

    Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions:     Dynamic Reverse Shell generator (PHP, Bash, Ruby...
  12. itsMe

    Broken-Link-Finder - Burp Extension

    Broken Link Finder Broken Link Finder is a Burp Extension to detect broken links for a passive scanning domains and links. Inspired by InitRoot's linkfinder plugin. It covers:     Twitter     Twitch     Facebook     Instagram     Github     Tumblr     Youtube Note: We know there is a rate...
  13. itsMe

    Burp Bounty v4.0 - BurpSuite extension to improve the active and passive scanner

    Burp Bounty – Scan Check Builder This Burp Suite extension allows you, in a quick and simple way, to improve the active and passive burpsuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the...
  14. itsMe

    Burp suite Extension BigIPDiscover

    This tool is an extension of PortSwigger product Burp Suite. It corresponds to Scanner of Burp Professional Edition. Also, even in the case of the Burp Community Edition, it can be detected by using the History function of Proxy. Hidden content
  15. itsMe

    Phyton Python_Intruder - Burp suite Extension

    I wrote this Python script based on the Turbo Intruder Burp Suite extension. It enables similar action as Turbo Intruder, but from the cmd line. Included are two folders: one with a list of usernames, (emails), and the other is a collection of passwords. Feel free to submit a push request for...
  16. itsMe

    Auth_analyzer: Burp Extension for testing authorization issues

    auth_analyzer The Burp extension helps you to find authorization bugs. Just navigate through the web application with a high privileged user and let the Auth Analyzer repeat your requests for any defined non-privileged user. With the possibility to define Parameters the Auth Analyzer is able to...
  17. itsMe

    InQL Scanner v4.0.5 - Burp Extension for GraphQL Security Testing

    InQL Scanner InQL Scanner is a security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone script or as a Burp Suite extension. Changelog v4.0.5 Fixes:     Burp: enable HTTP/2 for Burp >= 2020.8 Hidden content
  18. itsMe

    The all-in-one Red Team browser extension for Web Pentesters v0.3.8

    HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions:     Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl...
  19. itsMe

    Burpsuite-Copy-As-XMLHttpRequest - Copy As XMLHttpRequest BurpSuite Extension

    Copy as XMLHttpRequest BurpSuite extension The extension adds a context menu to BurpSuite that allows you to copy multiple requests as Javascript's XmlHttpRequest, which simplifies PoC development when exploiting XSS. Hidden content
  20. itsMe

    C/C++ Maskedkitty - Icon Changer, File Pumper & Extension Spoofer - Quickly Modify Executable Files

    Hidden content
Back
Top