🌐 Parse Server-Sent Events seamlessly with this lightweight and spec-compliant parser that integrates effortlessly with the Fetch API.
-
Updated
Dec 14, 2025 - JavaScript
🌐 Parse Server-Sent Events seamlessly with this lightweight and spec-compliant parser that integrates effortlessly with the Fetch API.
🔍 Detect leaked credentials in your codebase quickly and effectively with TruffleHog's powerful scanning capabilities.
🧠 Analyze OpenAI's unique valuation paradox and explore why an IPO remains unviable despite soaring market value and increasing losses.
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Burp Suite extensions x8 copy as command
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
Burp Suite extensions for analyzing requests and responses using an organization-controlled LLM, instead of Burp AI.
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
A Burp Suite extension that automatically colorizes request/response entries in the Proxy history and other tools, making it easier to spot interesting items at a glance.
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty
It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect that IP
Burpsuite extension. Supports CJK (Chinese, Japanese, Korean) encoding.
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Burp Pro temporary mails via Collaborator
A Burp Suite extension that allows you to automatically inject custom HTTP headers into all outgoing requests.
Burp Suite extension that parses Swagger 2.0 definitions and automatically generates HTTP requests for direct use in Burp Repeater.
Documentation for PyCript Burp Suite Extension
Burp Suite extension for inspecting, copying, searching, and modifying MIME types in HTTP messages.
Burp Suite extension for copying HTTP requests/responses with header filtering.
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
Add a description, image, and links to the burp-extensions topic page so that developers can more easily learn about it.
To associate your repository with the burp-extensions topic, visit your repo's landing page and select "manage topics."