{"payload":{"pageCount":6,"repositories":[{"type":"Public","name":"burp-suite-jsonpath","owner":"BurpsuiteExtensions","isFork":true,"description":"JSONPath extension for BurpSuite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T21:21:58.230Z"}},{"type":"Public","name":"burp--Adhoc-Payload-Processors","owner":"BurpsuiteExtensions","isFork":true,"description":"Generate payload processors on the fly - without having to create individual extensions.","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-18T20:50:54.726Z"}},{"type":"Public","name":"BurpSuite-Xkeys","owner":"BurpsuiteExtensions","isFork":true,"description":"A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":54,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-19T15:46:18.501Z"}},{"type":"Public","name":"HUNT","owner":"BurpsuiteExtensions","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":408,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-02T04:42:48.423Z"}},{"type":"Public","name":"rapid","owner":"BurpsuiteExtensions","isFork":true,"description":"Rapid is a Burp extension that enables you to save HTTP Request / Response to file in a user friendly text format a lot faster.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-31T05:04:50.743Z"}},{"type":"Public","name":"ShiroRCE","owner":"BurpsuiteExtensions","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-29T10:16:25.018Z"}},{"type":"Public","name":"safecopy","owner":"BurpsuiteExtensions","isFork":true,"description":"Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be added in the future.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-17T22:06:48.184Z"}},{"type":"Public","name":"dradis-burp","owner":"BurpsuiteExtensions","isFork":true,"description":"Burp Suite plugin for the Dradis Framework","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-26T12:14:09.181Z"}},{"type":"Public","name":"progress-burp","owner":"BurpsuiteExtensions","isFork":true,"description":"Burp Suite extension to track vulnerability assessment progress","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":16,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-22T08:23:25.275Z"}},{"type":"Public","name":"GadgetProbe","owner":"BurpsuiteExtensions","isFork":true,"description":"Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":94,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-17T23:36:30.373Z"}},{"type":"Public","name":"BurpSuite-collections","owner":"BurpsuiteExtensions","isFork":true,"description":"有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":638,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-12T04:46:44.478Z"}},{"type":"Public","name":"JSONP-Hunter","owner":"BurpsuiteExtensions","isFork":true,"description":"JSONP Hunter in burpsuite.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-12T04:00:04.910Z"}},{"type":"Public","name":"BurpSuiteLoggerPlusPlus","owner":"BurpsuiteExtensions","isFork":true,"description":"Burp Suite Logger++: Log activities of all the tools in Burp Suite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":154,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-11T18:10:20.000Z"}},{"type":"Public","name":"JWT4B","owner":"BurpsuiteExtensions","isFork":true,"description":"JWT Support for Burp ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":46,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-11T16:12:07.392Z"}},{"type":"Public","name":"burp-suite-software-version-checks","owner":"BurpsuiteExtensions","isFork":true,"description":"Burp extension to passively scan for applications revealing software version numbers","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-10T20:58:00.654Z"}},{"type":"Public","name":"anti-csrf-token-from-referer","owner":"BurpsuiteExtensions","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-10T12:47:32.175Z"}},{"type":"Public","name":"bradamsa-ng","owner":"BurpsuiteExtensions","isFork":true,"description":"Burp Suite extension for Radamsa-powered fuzzing with Intruder","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-07T04:59:50.900Z"}},{"type":"Public","name":"YaguraExtender","owner":"BurpsuiteExtensions","isFork":true,"description":"Burpsuite extension. Supports CJK (Chinese, Japanese, Korean) encoding.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T21:13:40.116Z"}},{"type":"Public","name":"burp-requests","owner":"BurpsuiteExtensions","isFork":true,"description":"Copy as requests plugin for Burp Suite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":24,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T13:44:08.023Z"}},{"type":"Public","name":"param-miner","owner":"BurpsuiteExtensions","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":158,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T10:25:26.203Z"}},{"type":"Public","name":"xss-cheatsheet-data","owner":"BurpsuiteExtensions","isFork":true,"description":"This repository contains all the XSS cheatsheet data to allow contributions from the community.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":81,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T10:09:56.543Z"}},{"type":"Public","name":"BurpSuite-Random_UserAgent","owner":"BurpsuiteExtensions","isFork":false,"description":"Burp Suite extension for generate a random user-agents ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-05T12:21:54.193Z"}},{"type":"Public","name":"Scraper","owner":"BurpsuiteExtensions","isFork":true,"description":"Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulnerable areas. ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-04T16:43:54.617Z"}},{"type":"Public","name":"burp-security-headers-checker","owner":"BurpsuiteExtensions","isFork":true,"description":"Super simple Burp Suite extension adding passive scanner checks for missing security headers in server responses","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-03T10:52:24.236Z"}},{"type":"Public","name":"headless-burp","owner":"BurpsuiteExtensions","isFork":true,"description":"Automate security tests using Burp Suite.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":57,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-31T18:15:42.996Z"}},{"type":"Public","name":"BigIPDiscover","owner":"BurpsuiteExtensions","isFork":true,"description":" It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect that IP","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-30T12:33:32.876Z"}},{"type":"Public","name":"burp-send-to","owner":"BurpsuiteExtensions","isFork":true,"description":"Adds a customizable \"Send to...\"-context-menu to your BurpSuite.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-29T18:22:07.637Z"}},{"type":"Public","name":"http-request-smuggler","owner":"BurpsuiteExtensions","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":102,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-29T11:43:35.827Z"}},{"type":"Public","name":"solr-injection","owner":"BurpsuiteExtensions","isFork":true,"description":"Apache Solr Injection Research","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":65,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-28T17:20:30.066Z"}},{"type":"Public","name":"taborator","owner":"BurpsuiteExtensions","isFork":true,"description":"A Burp extension to show the Collaborator client in a tab","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-27T14:54:19.436Z"}}],"repositoryCount":151,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"BurpsuiteExtensions repositories"}