diff --git a/Burp and ZAP Extensions/README.md b/Burp and ZAP Extensions/README.md index 7b6b238..0fbe8a8 100644 --- a/Burp and ZAP Extensions/README.md +++ b/Burp and ZAP Extensions/README.md @@ -32,6 +32,7 @@ This is Cool Extensions collection of Burp suite and ZAP | Burp/HISTORY | [BurpSuiteLoggerPlusPlus](https://github.com/nccgroup/BurpSuiteLoggerPlusPlus) | Burp Suite Logger++ | ![](https://img.shields.io/github/stars/nccgroup/BurpSuiteLoggerPlusPlus) | ![](https://img.shields.io/github/languages/top/nccgroup/BurpSuiteLoggerPlusPlus) | | Burp/PASV | [Autorize](https://github.com/Quitten/Autorize) | Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests | ![](https://img.shields.io/github/stars/Quitten/Autorize) | ![](https://img.shields.io/github/languages/top/Quitten/Autorize) | | Burp/PASV | [BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder) | Burp Extension for a passive scanning JS files for endpoint links. | ![](https://img.shields.io/github/stars/InitRoot/BurpJSLinkFinder) | ![](https://img.shields.io/github/languages/top/InitRoot/BurpJSLinkFinder) | +| Burp/PASV | [BurpSuite-Secret_Finder](https://github.com/m4ll0k/BurpSuite-Secret_Finder) | Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response. | ![](https://img.shields.io/github/stars/m4ll0k/BurpSuite-Secret_Finder) | ![](https://img.shields.io/github/languages/top/m4ll0k/BurpSuite-Secret_Finder) | | Burp/PASV | [auto-repeater](https://github.com/PortSwigger/auto-repeater) | Automated HTTP Request Repeating With Burp Suite | ![](https://img.shields.io/github/stars/PortSwigger/auto-repeater) | ![](https://img.shields.io/github/languages/top/PortSwigger/auto-repeater) | | Burp/PASV | [collaborator-everywhere](https://github.com/PortSwigger/collaborator-everywhere) | A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator | ![](https://img.shields.io/github/stars/PortSwigger/collaborator-everywhere) | ![](https://img.shields.io/github/languages/top/PortSwigger/collaborator-everywhere) | | Burp/PASV | [femida](https://github.com/wish-i-was/femida) | Automated blind-xss search for Burp Suite | ![](https://img.shields.io/github/stars/wish-i-was/femida) | ![](https://img.shields.io/github/languages/top/wish-i-was/femida) | diff --git a/Burp and ZAP Extensions/data.json b/Burp and ZAP Extensions/data.json index bfbf8e3..ed0e885 100644 --- a/Burp and ZAP Extensions/data.json +++ b/Burp and ZAP Extensions/data.json @@ -9,6 +9,11 @@ "Method": "PASV", "Type": "Burp" }, + "BurpSuite-Secret_Finder": { + "Type": "Burp", + "Data": "| Burp/PASV | [BurpSuite-Secret_Finder](https://github.com/m4ll0k/BurpSuite-Secret_Finder) | Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response. | ![](https://img.shields.io/github/stars/m4ll0k/BurpSuite-Secret_Finder) | ![](https://img.shields.io/github/languages/top/m4ll0k/BurpSuite-Secret_Finder) |", + "Method": "PASV" + }, "BurpSuiteHTTPSmuggler": { "Data": "| Burp/BYPASS | [BurpSuiteHTTPSmuggler](https://github.com/nccgroup/BurpSuiteHTTPSmuggler) | A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques | ![](https://img.shields.io/github/stars/nccgroup/BurpSuiteHTTPSmuggler) | ![](https://img.shields.io/github/languages/top/nccgroup/BurpSuiteHTTPSmuggler) |", "Method": "BYPASS", @@ -105,9 +110,9 @@ "Type": "Burp" }, "safecopy": { - "Type": "Burp", "Data": "| Burp/UTIL | [safecopy](https://github.com/yashrs/safecopy) | Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be added in the future. | ![](https://img.shields.io/github/stars/yashrs/safecopy) | ![](https://img.shields.io/github/languages/top/yashrs/safecopy) |", - "Method": "UTIL" + "Method": "UTIL", + "Type": "Burp" }, "taborator": { "Data": "| Burp/CALLBACK | [taborator](https://github.com/hackvertor/taborator) | A Burp extension to show the Collaborator client in a tab | ![](https://img.shields.io/github/stars/hackvertor/taborator) | ![](https://img.shields.io/github/languages/top/hackvertor/taborator) |",