Dive into the world of Burp Suite

8 February 2024 3 minutes Author: Cyber Witcher

In this article, you’ll find an overview of key extensions that help you customize and extend the functionality of Burp Suite, enabling more in-depth security testing. From scanning automation to integration with other tools, these additions will become indispensable assistants in the work of every cyber security specialist.

Expansion

Decoder Pro

Burp Suite plugin for decoding and cleaning response text from garbage.

CLICK HERE

Custom Send To

Adds a “Send…” context menu to your BurpSuite.

CLICK HERE

Wildcard

There are tons of great Burp extensions out there. Most of them create their own tabs.

CLICK HERE

Add & Track Custom Issues

This extension allows you to add and track custom scan issues in Burp.

CLICK HERE

BadIntent

Intercept, modify, replay and attack Binder Android transactions with Burp Suite.

CLICK HERE

Handy Collaborator

Allows you to conveniently use the Collaborator tool during manual testing.

CLICK HERE

Scan Check Builder

This BurpSuite extension allows you to quickly and easily enhance burpsuite’s active and passive scanner with personalized rules through a very intuitive GUI.

CLICK HERE

Scan Manual Insertion Point

Allows the user to select a query area (usually a parameter value) and use the context menu to perform an active scan of only the insertion point specified by that selection.

CLICK HERE

Distribute Damage

Designed to allow Burp to spread the load evenly across multiple scanner targets, this extension introduces a per-host throttle and a context menu to start the scan.

CLICK HERE

Hackvertor

Hackvertor is a tag-based conversion tool that supports various escapes and encodings, including HTML5 objects, hex, octal, unicode, url, and more.

CLICK HERE

Request Minimizer

This extension performs HTTP request minification. It removes irrelevant settings like: random advertising cookies, one-time cache clearing codes, etc.

CLICK HERE

Decoder Improved

Decoder Improved is a data conversion plugin for Burp Suite that better meets the diverse and growing needs of information security professionals.

CLICK HERE

Manual Scan Issues

This extension allows users to manually create custom problems in the Burp Scanner results. Burp does a great job of finding problems, but it can’t find everything. There are some tasks that the user must complete.

CLICK HERE

Multi-Browser Highlighting

This extension highlights the proxy history to distinguish between requests made by different browsers. The way it works is that each browser will be assigned a single color and the lighting is done automatically.

CLICK HERE

Request Highlighter

Request Highlighter is a simple extension to the Burp Suite tool that provides an automatic way to highlight HTTP requests based on the contents of headers (eg Host, User-Agent, Cookies, Auth token).

CLICK HERE

Other related articles
Found an error?
If you find an error, take a screenshot and send it to the bot.