burp-wildcard

Tab hijacker

An extension for Burp Suite that compacts tabs and provides CSRF handling by hijacking existing tabs

Burp extension intended to compact Burp extension tabs by hijacking them to own tab.

GitHub

128 stars
7 watching
15 forks
Language: Java
last commit: almost 4 years ago
burpburp-extensionsburp-pluginburpsuite

Related projects:

Repository Description Stars
hvqzao/burp-token-rewrite An extension for Burp Suite to automatically handle CSRF tokens in requests 16
sting8k/burpsuite_403bypasser An extension for Burp Suite to bypass 403 restricted directories by modifying HTTP headers and URLs. 1,567
h3xstream/burp-retire-js A tool that integrates with Burp and ZAP to identify vulnerable JavaScript libraries 200
whwlsfb/burpcrypto A collection of Burp Suite encryption plug-ins supporting various encryption algorithms and execution of JavaScript code for cracking encrypted web applications. 1,447
yeswehack/yesweburp An extension for BurpSuite allowing users to access and configure their YesWeHack bug bounty programs directly within the tool. 74
hackvertor/taborator An extension to Burp Suite that displays the Collaborator client in a tab with interaction count 23
yandex/burp-molly-pack Security checks pack for Burp Suite that extends its functionality with plugins containing active and passive security checks. 138
ikkisoft/bradamsa A Burp Suite extension plugin to generate Intruder payloads using Radamsa, a fuzzer. 87
bit4woo/knife A Burp Suite extension that adds custom functionality to the context menu 1,625
typeerror/bookmarks An extension for Burp Suite that allows users to bookmark and manage requests 66
0xd0ug/burpextensions-clipboardrepeater An extension tool that allows users to share and recreate Burp requests with minimal effort 4
summitt/burp-ysoserial An extension for Burp Suite that integrates YSOSERIAL for Java-based command injection attacks 162
synacktiv/hopla Extends Burp Suite with autocompletion and payload support 712
tduehr/buby An extension for Burp Suite's web security testing tool that allows scripting and automation of requests and responses using Ruby. 58
arbazkiraak/burpblh An extension for Burp Suite to identify broken links in web responses 55