{"payload":{"pageCount":14,"repositories":[{"type":"Public","name":"BChecks","owner":"PortSwigger","isFork":false,"description":"BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":24,"starsCount":567,"forksCount":103,"license":"GNU Lesser General Public License v3.0","participation":[21,2,1,13,14,3,19,32,58,16,8,6,5,7,7,16,10,13,8,16,20,11,2,0,5,5,0,7,15,0,4,3,1,0,0,3,11,12,5,0,7,10,4,0,1,0,0,3,3,13,3,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T07:44:04.325Z"}},{"type":"Public","name":"json-query","owner":"PortSwigger","isFork":true,"description":"JSONPath extension for BurpSuite","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":8,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T21:21:58.270Z"}},{"type":"Public","name":"paste-curl-to-repeater","owner":"PortSwigger","isFork":true,"description":"A Burp Suite extension to allow pasting cURL commands as raw HTTP requests in a new tab in Repeater.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,3,0,0,1,3,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T13:22:27.637Z"}},{"type":"Public","name":"jwt-editor","owner":"PortSwigger","isFork":true,"description":"A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":6,"license":"Apache License 2.0","participation":[6,1,0,0,0,0,0,5,0,0,0,0,0,0,1,0,0,0,0,0,0,0,3,6,0,0,1,0,9,2,14,6,8,1,0,10,1,0,15,8,11,0,3,0,1,0,0,0,0,0,9,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T13:21:43.309Z"}},{"type":"Public","name":"highlighter-and-extractor","owner":"PortSwigger","isFork":true,"description":"HaE - BurpSuite Highlighter and Extractor","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":19,"forksCount":217,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,2,22,15,1,4,3,5,5,0,3,0,0,1,1,0,1,1,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-12T11:25:40.966Z"}},{"type":"Public","name":"kerberos-upstream-proxy","owner":"PortSwigger","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,4,0,0,0,0,1,0,0,0,0,3,2,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T11:37:00.421Z"}},{"type":"Public","name":"sign-saboteur","owner":"PortSwigger","isFork":true,"description":"SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":7,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,6,0,0,8,0,0,0,1,1,0,0,0,1,1,6,0,1,0,0,1,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T09:10:14.517Z"}},{"type":"Public","name":"sensitive-discoverer","owner":"PortSwigger","isFork":true,"description":"Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":5,"license":"Apache License 2.0","participation":[0,0,0,2,2,2,0,0,7,0,0,1,0,7,0,0,1,2,0,0,0,0,0,0,23,0,0,0,0,0,0,0,0,15,5,0,0,0,0,0,12,2,0,32,42,14,17,0,3,0,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T16:11:02.503Z"}},{"type":"Public","name":"jwt-scanner","owner":"PortSwigger","isFork":true,"description":"JWT-attacker Burp Extension","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":[0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,6,0,0,2,0,0,0,0,3,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T10:57:26.520Z"}},{"type":"Public","name":"swagger-parser","owner":"PortSwigger","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T10:35:59.338Z"}},{"type":"Public","name":"auth-analyzer","owner":"PortSwigger","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":65,"forksCount":46,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,2,1,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T14:03:42.704Z"}},{"type":"Public","name":"get-all-parameters","owner":"PortSwigger","isFork":true,"description":"Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":124,"license":null,"participation":[0,0,0,0,2,0,0,0,3,3,0,0,1,0,0,0,1,0,0,0,0,0,1,0,0,1,0,1,1,1,0,0,0,1,0,1,1,0,0,1,2,1,0,1,1,0,2,1,0,1,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T12:26:03.032Z"}},{"type":"Public","name":"bambdas","owner":"PortSwigger","isFork":false,"description":"Bambdas collection for Burp Suite Professional and Community.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":154,"forksCount":24,"license":"GNU Lesser General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,37,35,58,23,0,2,7,0,12,0,5,0,0,5,10,0,0,0,0,11,22,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T12:57:10.646Z"}},{"type":"Public","name":"ci-cd-platform-scanning-examples","owner":"PortSwigger","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":[3,0,0,0,0,8,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,1,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T02:35:36.999Z"}},{"type":"Public","name":"levo-burp-integration","owner":"PortSwigger","isFork":true,"description":"Build OpenApi specs for your APIs from Burp's traffic using Levo.ai. Also detect the PII in your APIs.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,1,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,2,0,0,0,0,1,0,1,0,0,0,0,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T13:42:11.692Z"}},{"type":"Public","name":"sheet-intruder","owner":"PortSwigger","isFork":true,"description":"Enables transparent use of Excel files in Burp Suite","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,1,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T13:41:07.899Z"}},{"type":"Public","name":"burp-suite-enterprise-edition-ami","owner":"PortSwigger","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,1,0,1,0,0,0,1,0,0,0,1,0,0,1,0,0,0,1,1,1,2,0,0,1,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T12:30:53.343Z"}},{"type":"Public","name":"enterprise-helm-charts","owner":"PortSwigger","isFork":false,"description":"Helm charts for BSEE Kubernetes installation.","topicNames":["kubernetes","enterprise","burp","helm-chart"],"topicsNotShown":0,"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":2,"issueCount":2,"starsCount":2,"forksCount":2,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,2,0,8,1,0,0,0,0,1,0,1,0,0,1,0,0,0,2,1,1,1,0,0,1,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T12:26:09.316Z"}},{"type":"Public","name":"software-vulnerability-scanner","owner":"PortSwigger","isFork":true,"description":"Vulnerability scanner based on vulners.com search API","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":27,"forksCount":163,"license":"GNU Lesser General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T01:43:02.822Z"}},{"type":"Public","name":"enterprise-reference-stack-for-aws","owner":"PortSwigger","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":5,"license":"Apache License 2.0","participation":[0,0,0,0,1,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,3,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T16:15:25.489Z"}},{"type":"Public","name":"param-miner","owner":"PortSwigger","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":5,"issueCount":22,"starsCount":1142,"forksCount":156,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-25T05:14:05.819Z"}},{"type":"Public","name":"ator","owner":"PortSwigger","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":29,"forksCount":32,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,2,0,1,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T13:19:18.152Z"}},{"type":"Public","name":"replicator","owner":"PortSwigger","isFork":false,"description":"Burp extension to help developers replicate findings from pen tests","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":6,"starsCount":70,"forksCount":17,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T15:09:40.690Z"}},{"type":"Public","name":"reshaper","owner":"PortSwigger","isFork":true,"description":"Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":10,"license":"MIT License","participation":[0,0,0,1,0,0,0,0,1,0,0,0,0,3,1,2,0,1,0,0,2,0,0,5,0,0,1,0,0,0,0,0,0,0,4,0,0,0,1,0,0,3,0,0,1,4,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T12:48:39.379Z"}},{"type":"Public","name":"xss-cheatsheet","owner":"PortSwigger","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,7,2,1,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-09T17:13:10.101Z"}},{"type":"Public","name":"xss-cheatsheet-data","owner":"PortSwigger","isFork":false,"description":"This repository contains all the XSS cheatsheet data to allow contributions from the community.","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":1,"issueCount":2,"starsCount":380,"forksCount":75,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T09:45:42.970Z"}},{"type":"Public","name":"copy-as-python-requests","owner":"PortSwigger","isFork":true,"description":"Copy as requests plugin for Burp Suite","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":56,"forksCount":21,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T15:36:15.526Z"}},{"type":"Public","name":"faction-integration","owner":"PortSwigger","isFork":true,"description":"The Faction Burp Suite Extension","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,3,0,0,3,0,0,0,0,0,2,4,4,1,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T14:41:47.431Z"}},{"type":"Public","name":"turbo-intruder","owner":"PortSwigger","isFork":false,"description":"Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":1,"issueCount":12,"starsCount":1402,"forksCount":206,"license":"Apache License 2.0","participation":[0,2,0,1,1,1,0,0,9,0,0,0,5,0,3,2,1,2,1,0,4,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-30T03:43:42.186Z"}},{"type":"Public","name":"copy-as-go-request","owner":"PortSwigger","isFork":true,"description":"Burp Suite extension to copy requests as Go","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T17:27:19.940Z"}}],"repositoryCount":408,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}