diff --git a/Burp and ZAP Extensions/README.md b/Burp and ZAP Extensions/README.md index 346f461..40c76ce 100644 --- a/Burp and ZAP Extensions/README.md +++ b/Burp and ZAP Extensions/README.md @@ -39,6 +39,7 @@ This is Cool Extensions collection of Burp suite and ZAP | Burp/PASV | [collaborator-everywhere](https://github.com/PortSwigger/collaborator-everywhere) | A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator | ![](https://img.shields.io/github/stars/PortSwigger/collaborator-everywhere) | ![](https://img.shields.io/github/languages/top/PortSwigger/collaborator-everywhere) | | Burp/PASV | [femida](https://github.com/wish-i-was/femida) | Automated blind-xss search for Burp Suite | ![](https://img.shields.io/github/stars/wish-i-was/femida) | ![](https://img.shields.io/github/languages/top/wish-i-was/femida) | | Burp/PASV | [reflected-parameters](https://github.com/PortSwigger/reflected-parameters) | Find reflected parameter on Burpsuite | ![](https://img.shields.io/github/stars/PortSwigger/reflected-parameters) | ![](https://img.shields.io/github/languages/top/PortSwigger/reflected-parameters) | +| Burp/PIPE | [burp-piper](https://github.com/silentsignal/burp-piper) | Piper Burp Suite Extender plugin | ![](https://img.shields.io/github/stars/silentsignal/burp-piper) | ![](https://img.shields.io/github/languages/top/silentsignal/burp-piper) | | Burp/REPEAT | [IntruderPayloads](https://github.com/1N3/IntruderPayloads) | A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists. | ![](https://img.shields.io/github/stars/1N3/IntruderPayloads) | ![](https://img.shields.io/github/languages/top/1N3/IntruderPayloads) | | Burp/REPEAT | [Stepper](https://github.com/CoreyD97/Stepper) | A natural evolution of Burp Suite's Repeater tool | ![](https://img.shields.io/github/stars/CoreyD97/Stepper) | ![](https://img.shields.io/github/languages/top/CoreyD97/Stepper) | | Burp/UTIL | [safecopy](https://github.com/yashrs/safecopy) | Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be added in the future. | ![](https://img.shields.io/github/stars/yashrs/safecopy) | ![](https://img.shields.io/github/languages/top/yashrs/safecopy) | diff --git a/Burp and ZAP Extensions/data.json b/Burp and ZAP Extensions/data.json index 934e1e8..e1d69ec 100644 --- a/Burp and ZAP Extensions/data.json +++ b/Burp and ZAP Extensions/data.json @@ -1,8 +1,8 @@ { "AuthMatrix": { - "Type": "Burp", "Data": "| Burp/AUTH | [AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix) | AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services. | ![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix) | ![](https://img.shields.io/github/languages/top/SecurityInnovation/AuthMatrix) |", - "Method": "AUTH" + "Method": "AUTH", + "Type": "Burp" }, "Autorize": { "Data": "| Burp/PASV | [Autorize](https://github.com/Quitten/Autorize) | Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests | ![](https://img.shields.io/github/stars/Quitten/Autorize) | ![](https://img.shields.io/github/languages/top/Quitten/Autorize) |", @@ -59,6 +59,11 @@ "Method": "CODE", "Type": "Burp" }, + "burp-piper": { + "Type": "Burp", + "Data": "| Burp/PIPE | [burp-piper](https://github.com/silentsignal/burp-piper) | Piper Burp Suite Extender plugin | ![](https://img.shields.io/github/stars/silentsignal/burp-piper) | ![](https://img.shields.io/github/languages/top/silentsignal/burp-piper) |", + "Method": "PIPE" + }, "burp-retire-js": { "Data": "| All/PASV | [burp-retire-js](https://github.com/h3xstream/burp-retire-js) | Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries. | ![](https://img.shields.io/github/stars/h3xstream/burp-retire-js) | ![](https://img.shields.io/github/languages/top/h3xstream/burp-retire-js) |", "Method": "PASV",