diff --git a/weapons/AutoRepeater.yaml b/weapons/AutoRepeater.yaml new file mode 100644 index 0000000..519dd9a --- /dev/null +++ b/weapons/AutoRepeater.yaml @@ -0,0 +1,13 @@ +--- +name: AuthMatrix +description: Automated HTTP Request Repeating With Burp Suite +url: https://github.com/SecurityInnovation/AuthMatrix +category: tool-addon +type: Utils +platform: +- linux +- macos +- windows +- burpsuite +lang: Java +tags: [] diff --git a/weapons/Berserko.yaml b/weapons/Berserko.yaml new file mode 100644 index 0000000..c749540 --- /dev/null +++ b/weapons/Berserko.yaml @@ -0,0 +1,13 @@ +--- +name: Berserko +description: Burp Suite extension to perform Kerberos authentication +url: https://github.com/nccgroup/Berserko +category: tool-addon +type: Utils +platform: +- linux +- macos +- windows +- burpsuite +lang: Java +tags: [] diff --git a/weapons/Decoder-Improved.yaml b/weapons/Decoder-Improved.yaml new file mode 100644 index 0000000..8253c6a --- /dev/null +++ b/weapons/Decoder-Improved.yaml @@ -0,0 +1,13 @@ +--- +name: Decoder-Improved +description: Improved decoder for Burp Suite +url: https://github.com/nccgroup/Decoder-Improved +category: tool-addon +type: Utils +platform: +- linux +- macos +- windows +- burpsuite +lang: Java +tags: [] diff --git a/weapons/HTTPSignatures.yaml b/weapons/HTTPSignatures.yaml new file mode 100644 index 0000000..4bdc5fd --- /dev/null +++ b/weapons/HTTPSignatures.yaml @@ -0,0 +1,13 @@ +--- +name: HTTPSignatures +description: A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft. +url: https://github.com/nccgroup/HTTPSignatures +category: tool-addon +type: Utils +platform: +- linux +- macos +- windows +- burpsuite +lang: Java +tags: [] diff --git a/weapons/argumentinjectionhammer.yaml b/weapons/argumentinjectionhammer.yaml new file mode 100644 index 0000000..122b361 --- /dev/null +++ b/weapons/argumentinjectionhammer.yaml @@ -0,0 +1,13 @@ +--- +name: argumentinjectionhammer +description: A Burp Extension designed to identify argument injection vulnerabilities. +url: https://github.com/nccgroup/argumentinjectionhammer +category: tool-addon +type: Utils +platform: +- linux +- macos +- windows +- burpsuite +lang: Python +tags: [] diff --git a/weapons/blackboxprotobuf.yaml b/weapons/blackboxprotobuf.yaml new file mode 100644 index 0000000..88bda35 --- /dev/null +++ b/weapons/blackboxprotobuf.yaml @@ -0,0 +1,13 @@ +--- +name: blackboxprotobuf +description: Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition. +url: https://github.com/nccgroup/blackboxprotobuf +category: tool-addon +type: Utils +platform: +- linux +- macos +- windows +- burpsuite +lang: Python +tags: [] diff --git a/weapons/auto-repeater.yaml b/weapons/pcap-burp.yaml similarity index 52% rename from weapons/auto-repeater.yaml rename to weapons/pcap-burp.yaml index b98ac42..d94a03a 100644 --- a/weapons/auto-repeater.yaml +++ b/weapons/pcap-burp.yaml @@ -1,7 +1,7 @@ --- -name: auto-repeater -description: -url: https://github.com/PortSwigger/auto-repeater +name: pcap-burp +description: Pcap importer for Burp +url: https://github.com/nccgroup/pcap-burp category: tool-addon type: Utils platform: