Skip to content

PortSwigger/burp-extensions-montoya-api-examples

Repository files navigation

Example Extensions

Extension Description
Hello World Prints output to various locations in Burp
HTTP Handlers Demonstrates performing various actions on requests passing through any tool in Burp
Proxy Handlers Demonstrates performing various actions on requests passing through the Proxy
Event Listeners Registers handlers for various runtime events, and prints a message when each event occurs
Traffic Redirector Redirects all outbound requests from one host to another
Custom Logger Adds a new tab to Burp's UI and displays a log of HTTP traffic for all Burp tools
Custom Request Editor Tab Adds a new tab to Burp's HTTP message editor, in order to handle a data serialization format
Custom Scan Insertion Points Provides custom attack insertion points for active scanning
Custom Scan Checks Implements custom checks to extend the capabilities of Burp's passive and active scan checks
Custom Session Tokens Demonstrates working with custom session tokens that Burp doesn't normally understand
Intruder Payloads Provides custom Intruder payloads and payload processing
Multi-API Demonstrates using both the Montoya API and the legacy Wiener API in one extension
Persistence Demonstrates saving and loading data to the project file
WebSocket Handlers Demonstrates performing various actions on web socket messages passing through any tool in Burp
Proxy WebSocket Handlers Demonstrates performing various actions on web socket messages passing through the Proxy
Menu Bar Registers a top level menu bar with actions
Context Menu Registers new context menu items to print requests and responses
Collaborator Demonstrates using Collaborator and Persistence functionality

About

Examples for using the Montoya API with Burp Suite

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages