burpsuite插件整理

序号名称名称来源
1URISearch_V1.1_T00LS_bate目录扫描
2turbo-intruder-all高速爆破https://github.com/PortSwigger/turbo-intruder
3TsojanScan-1.4-jar-with-dependencies漏洞检测,支持thinkphp、weblogic、fastjson、Laravel、SQLhttps://github.com/Tsojan/TsojanScan
4sqlmap4burp++.0.2sqlmap联动https://github.com/c0ny1/sqlmap4burp-plus-plus
5RouteVulScan-1.4被动漏洞扫描https://github.com/F6JO/RouteVulScan
6passive-scan-client-0.3.1passive-scan-client-0.3.1https://github.com/c0ny1/passive-scan-client
7OutLook-1.2.0OutLook信息获取
8NPSauto-1.0NPS反制
9log4j2burpscanner-0.22.0lo4j2漏洞检测https://github.com/f0ng/log4j2burpscanner
10knife-2.1-jar-with-dependencies综合工具类似hackbarhttps://github.com/bit4woo/knife
11struts_ext_v2struts漏洞检测
12JWT4B-jar-with-dependenciesJWThttps://github.com/PortSwigger/json-web-tokens
13J2EEScanJ2EE 应用程序漏洞检测https://github.com/ilmila/J2EEScan
14HTTPHeadModifer.v0.1快速修改HTTP数据包头
15HaE-2.4.6-J8请求高亮标记与信息提取的辅助型框架式插件https://github.com/gh0stkey/HaE
16HackBarhackbarhttps://github.com/d3vilbug/HackBar
17Fiora漏洞快速搜索https://github.com/bit4woo/Fiora
18FastjsonScanFastjson反序列化检测https://github.com/Maskhe/FastjsonScan
19fakeIP伪造指定iphttps://github.com/TheKingOfDuck/burpFakeIP
20DaE解密
21chunked-coding-converter-0.4.0分块传输绕WAFhttps://github.com/c0ny1/chunked-coding-converter
22captcha-killer-modified-0.21-beta-jdk8图像验证码爆破https://github.com/f0ng/captcha-killer-modified
23BurpShiroPassiveScan被动式shiro检测https://github.com/pmiaowu/BurpShiroPassiveScan
24BurpFastJsonScan被动式FastJson检测https://github.com/pmiaowu/BurpFastJsonScan
25burp-info-extractor快速提取数据中有价值的信息https://github.com/theLSA/burp-info-extractor
26Burp-Auto-Do-Intercept-0.0.3-all自动拦截指定URLhttps://github.com/xiaoxiaoleo/Burp-Auto-Do-Intercept
27APIKit主动/被动扫描发现应用泄露的API文档https://github.com/API-Security/APIKit
© 版权声明
THE END
喜欢就支持一下吧
点赞12 分享
评论 抢沙发
头像
欢迎您留下宝贵的见解!
提交
头像

昵称

取消
昵称表情代码图片

    暂无评论内容