{"payload":{"pageCount":15,"repositories":[{"type":"Public","name":"json-escaper","owner":"PortSwigger","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T16:41:11.078Z"}},{"type":"Public","name":"display-switcher","owner":"PortSwigger","isFork":true,"description":"Repository for the DisplaySwitcher Burp Suite extension","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T16:40:02.587Z"}},{"type":"Public","name":"autorize","owner":"PortSwigger","isFork":true,"description":"Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":210,"forksCount":196,"license":null,"participation":[1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,7,0,0,0,1,0,3,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T16:35:41.022Z"}},{"type":"Public","name":"param-miner","owner":"PortSwigger","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":5,"issueCount":19,"starsCount":1205,"forksCount":163,"license":"Other","participation":[0,0,0,0,0,0,1,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,1,1,1,1,0,1,1,0,0,0,0,2,5,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T16:35:07.101Z"}},{"type":"Public","name":"batch-scan-report-generator","owner":"PortSwigger","isFork":true,"description":"Small Burp Suite Extension to generate multiple scan reports by host with just a few clicks. Works with Burp Suite Professional only.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T14:29:02.016Z"}},{"type":"Public","name":"copy-as-python-requests","owner":"PortSwigger","isFork":true,"description":"Copy as requests plugin for Burp Suite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":61,"forksCount":24,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T14:25:45.526Z"}},{"type":"Public","name":"nuclei-template-generator","owner":"PortSwigger","isFork":true,"description":"Nuclei plugin for BurpSuite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":113,"license":"MIT License","participation":[0,0,0,0,6,0,2,2,2,1,0,1,0,1,0,1,0,0,0,1,0,0,0,0,0,2,0,0,2,1,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,2,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T14:24:49.724Z"}},{"type":"Public","name":"pyburp","owner":"PortSwigger","isFork":true,"description":"BcryptMontoya is a powerful plugin for Burp Suite that allows you to effortlessly modify HTTP requests and responses passing through the Burp Suite proxy using Jython code or gRPC, especially when dealing with encrypted requests. ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":5,"license":null,"participation":[0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,1,2,0,6,5,0,0,1,2,25,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T14:23:17.064Z"}},{"type":"Public","name":"BChecks","owner":"PortSwigger","isFork":false,"description":"BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":25,"starsCount":614,"forksCount":109,"license":"GNU Lesser General Public License v3.0","participation":[7,20,17,12,0,1,8,1,0,13,9,4,2,1,1,0,0,11,6,12,2,2,9,8,2,1,0,0,0,4,4,11,10,4,2,0,0,0,0,6,5,4,4,3,2,3,5,0,1,6,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T06:49:17.575Z"}},{"type":"Public","name":"burp-suite-enterprise-edition-ami","owner":"PortSwigger","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"MIT License","participation":[0,0,1,1,0,0,1,0,1,0,0,0,1,0,0,0,1,0,0,1,0,0,0,2,1,1,1,0,0,1,0,1,0,0,2,1,2,0,0,0,0,0,1,0,0,1,0,0,1,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T12:55:47.343Z"}},{"type":"Public","name":"enterprise-helm-charts","owner":"PortSwigger","isFork":false,"description":"Helm charts for BSEE Kubernetes installation.","allTopics":["kubernetes","enterprise","burp","helm-chart"],"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":2,"issueCount":2,"starsCount":3,"forksCount":3,"license":"Apache License 2.0","participation":[0,0,1,0,0,0,2,6,2,1,0,0,0,0,1,0,1,0,0,1,0,0,0,3,1,1,0,0,0,1,0,1,0,0,1,2,0,0,0,0,0,0,1,0,0,1,0,0,1,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T12:45:41.316Z"}},{"type":"Public","name":"turbo-intruder","owner":"PortSwigger","isFork":false,"description":"Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.","allTopics":[],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":1,"issueCount":13,"starsCount":1462,"forksCount":207,"license":"Apache License 2.0","participation":[0,0,4,1,2,1,3,0,2,2,2,0,0,0,0,1,0,0,0,0,0,0,0,0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,1,0,0,0,0,0,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T11:47:39.157Z"}},{"type":"Public","name":"padding-oracle-hunter","owner":"PortSwigger","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T16:55:07.226Z"}},{"type":"Public","name":"jwt-editor","owner":"PortSwigger","isFork":true,"description":"A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":9,"license":"Apache License 2.0","participation":[0,0,0,0,3,6,0,1,0,0,9,3,13,8,7,0,6,5,0,3,18,2,11,0,3,0,1,0,0,0,0,0,9,1,0,0,0,0,0,0,0,4,0,3,23,20,0,4,0,1,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T16:54:02.730Z"}},{"type":"Public","name":"saml-raider","owner":"PortSwigger","isFork":true,"description":"SAML2 Burp Extension","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":74,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,1,18,10,3,0,0,0,2,0,0,3,0,0,2,6,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T16:23:50.016Z"}},{"type":"Public","name":"certsquirt","owner":"PortSwigger","isFork":false,"description":"A golang PKI in less than 1000 lines of code.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[3,0,0,0,0,0,0,0,0,1,0,4,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,7,0,0,0,0,0,0,0,0,0,0,1,1,0,3,0,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T08:22:40.938Z"}},{"type":"Public","name":"url-cheatsheet-data","owner":"PortSwigger","isFork":false,"description":"This is the data that powers the PortSwigger URL validation bypass cheat sheet.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":16,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T16:00:08.302Z"}},{"type":"Public","name":"bypass-bot-detection","owner":"PortSwigger","isFork":false,"description":"Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":181,"forksCount":8,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,8,0,0,0,2,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T09:33:30.303Z"}},{"type":"Public","name":"agartha","owner":"PortSwigger","isFork":true,"description":"a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to spot authentication/authorization issues, and converts Http requests to Javascript for further XSS exploitation.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":73,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,49,47,6,5,0,0,1,28,0,5,1,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-30T16:25:05.736Z"}},{"type":"Public","name":"cstc","owner":"PortSwigger","isFork":true,"description":"CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-30T16:24:43.453Z"}},{"type":"Public","name":"json-web-tokens","owner":"PortSwigger","isFork":true,"description":"JWT Support for Burp ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":106,"forksCount":46,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-30T16:24:21.235Z"}},{"type":"Public","name":"dpop-authenticator","owner":"PortSwigger","isFork":true,"description":"Burp Extension DPoP","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-23T10:37:20.091Z"}},{"type":"Public","name":"nmap-scanner","owner":"PortSwigger","isFork":true,"description":"The Nmap Scanner Burp Suite Extension integrates Nmap's powerful network scanning capabilities directly into the Burp Suite interface. This extension provides an easy-to-use graphical interface for initiating and viewing the results of Nmap scans within Burp Suite, making it an essential tool for security professionals and penetration testers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,2,2,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-20T14:42:46.619Z"}},{"type":"Public","name":"software-vulnerability-scanner","owner":"PortSwigger","isFork":true,"description":"Vulnerability scanner based on vulners.com search API","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":31,"forksCount":166,"license":"GNU Lesser General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-19T20:16:56.146Z"}},{"type":"Public","name":"reshaper","owner":"PortSwigger","isFork":true,"description":"Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":14,"forksCount":10,"license":"MIT License","participation":[0,0,2,0,0,5,0,1,0,0,0,0,0,0,0,0,4,0,0,1,0,0,0,3,0,0,4,3,1,0,0,0,0,0,0,5,0,0,0,0,1,0,1,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-18T20:37:54.592Z"}},{"type":"Public","name":"websocket-turbo-intruder","owner":"PortSwigger","isFork":true,"description":"Fuzz WebSockets with custom Python code","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":[0,0,0,0,11,1,5,0,0,6,0,0,0,0,0,5,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-16T15:50:35.636Z"}},{"type":"Public","name":"bambdas","owner":"PortSwigger","isFork":false,"description":"Bambdas collection for Burp Suite Professional and Community.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":193,"forksCount":27,"license":"GNU Lesser General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,48,55,35,15,0,2,7,7,5,0,5,0,4,11,0,0,0,0,6,12,15,0,0,1,0,0,0,0,0,0,0,0,0,8,3,0,0,3,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T12:47:01.580Z"}},{"type":"Public","name":"splitting-the-email-atom","owner":"PortSwigger","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":57,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-05T14:49:26.578Z"}},{"type":"Public","name":"bseept","owner":"PortSwigger","isFork":false,"description":"Burp Suite Enterprise Edition Power Tools","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":16,"forksCount":7,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-01T12:17:06.146Z"}},{"type":"Public","name":"burp-extensions-montoya-api","owner":"PortSwigger","isFork":false,"description":"Burp Extensions Api","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":10,"starsCount":137,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-01T07:09:59.540Z"}}],"repositoryCount":422,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"PortSwigger repositories"}