Skip to content

alpernae/burp-clickjacking-poc-generator

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 

Repository files navigation

BurpSuite Clickjacking PoC Generator

This BurpSuite extension facilitates the generation of Proof-of-Concept (PoC) code for Clickjacking vulnerabilities.

Installation

  1. Clone the repository
git clone https://github.com/alpernae/GenerateClickJackingPoC
  1. Open BurpSuite.
  2. Navigate to the "Extender" tab.
  3. Click on the "Extensions" sub-tab.
  4. Click on the "Add" button.
  5. Choose "Python" as the extension type.
  6. Select the generateClickJackingPoC.py file.
  7. The extension should now be loaded successfully.

Usage

  1. Highlight an HTTP message in BurpSuite.
  2. Right-click to open the context menu.
  3. Select "Generate Clickjacking PoC" under Extensions .
  4. A dialog box will appear with the generated Clickjacking PoC HTML code.
  5. You can copy the code to the clipboard or close the dialog box.

Disclaimer

This extension is provided for educational purposes only. Use it responsibly and only on systems you are authorized to test.

About

This BurpSuite extension facilitates the generation of Proof-of-Concept (PoC) code for Clickjacking vulnerabilities.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages