Bookmarks
Request manager
An extension for Burp Suite that allows users to bookmark and manage requests
Reclaim control of your Burp Suite Repeater tabs with this powerful extension
66 stars
4 watching
17 forks
Language: Kotlin
last commit: over 3 years ago appsecbugbountyburp-extensionsburpsuiteburpsuite-extenderburpsuite-pro
Related projects:
Repository | Description | Stars |
---|---|---|
baegmon/cookiemonster | A Burp Suite plugin to simplify the filtering of cookies in requests | 1 |
0xd0ug/burpextensions-clipboardrepeater | An extension tool that allows users to share and recreate Burp requests with minimal effort | 4 |
sunny0day/burp-auto-drop | An extension for Burp Suite to automatically filter and drop HTTP requests based on predefined rules | 8 |
anof-cyber/paraforge | An extension for Burp Suite to extract parameters and endpoints from requests to create custom wordlists for testing | 140 |
burp-brewski/brewski | A Java extension for Burp Suite allowing custom scanner checks in JavaScript. | 21 |
hvqzao/burp-token-rewrite | An extension for Burp Suite to automatically handle CSRF tokens in requests | 16 |
yeswehack/yesweburp | An extension for BurpSuite allowing users to access and configure their YesWeHack bug bounty programs directly within the tool. | 74 |
mathemag1cian/batchrepeater | An extension for BurpSuite that allows users to send multiple HTTP requests to the Repeater tool at once. | 2 |
iamaldi/rapid | A Burp Suite extension that simplifies saving HTTP request and response data to a single file | 7 |
nccgroup/autorepeater | Automates HTTP request testing and modification within Burp Suite to streamline authorization testing | 846 |
tduehr/buby | An extension for Burp Suite's web security testing tool that allows scripting and automation of requests and responses using Ruby. | 58 |
spiderlabs/burplay | An extension for Burp Suite to replay modified requests and aid in identifying privilege escalation issues | 82 |
pajswigger/add-request-to-macro | An extension for Burp Suite that adds functionality to macros by enabling the inclusion of HTTP requests | 7 |
static-flow/burpsuitesharerequests | Enables the sharing of specific Burp Suite requests among users. | 12 |
silentsignal/burp-requests | Copies Burp Suite requests as Python requests | 127 |