Burp Extension to manipulate AES encrypted payloads
-
Updated
Sep 7, 2025 - Python
Burp Extension to manipulate AES encrypted payloads
This script is used to delete the cookie matched with cookie_name_list from Burp Cookie Jar.
Burp Custom extension for finding intersting stuff while browsing
Burp Faker helps you generate unique or custom fake data directly in Burp Suite requests.
automatic HTTP request smuggling vulnerability detection
Burpsuite Extension to Session ID Entropy Calculator
This extension allows you to make complex modifications to requests and responses with Python
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It's intended to complement Burp Intruder by handling attacks that require exceptional speed, duration, or complexity.
This Burp Suite extension automates timestamp generation, seamlessly integrating with Intruder Tools. It supports configurable timestamp formats, enhancing security testing efficiency.
Burp Suite extension that automatically extracts and decodes values from HTTP responses into the Intruder Comment field.
Burp Suite extension that parses Swagger 2.0 definitions and automatically generates HTTP requests for direct use in Burp Repeater.
Burp Suite extensions x8 copy as command
[NO LONGER MAINTAINED] An extender that extracts specified HTTP headers to the response body as meta tags.
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
YesWeHack Api Ext for Burpsuite for use with yes we hack
A Burp Suite extension that helps penetration testers analyze missing HTTP headers with a clean UI. Exporting the result is Available and can select Headers to hide or shown in result.
Some extensions for BurpSuite that will help you in automating your pentesting.
Add a description, image, and links to the burp-extensions topic page so that developers can more easily learn about it.
To associate your repository with the burp-extensions topic, visit your repo's landing page and select "manage topics."