Secret BurpSuite Extension For BugBounty~ Part-2

3 weeks ago 20
BOOK THIS SPACE FOR AD
ARTICLE AD

AjakCybersecurity

Hi, Ajak Amico’s welcome back to another blog today. In this blog, I will show the secret bug bounty extensions I use for bug bounty part 2, If you haven’t watched part 1, I have posted the link below kindly watch it❤️. Before starting, if you haven’t subscribed to our channel, do subscribe, guys. Contents related to cyber security, Bug Bounty, and Digital Forensics Investigation.

Part-1 link — https://medium.com/@Ajakcybersecurity/top-7-burpsuite-extensions-for-bugbounty-part-1-4e9639649601

Follow our Youtube Channel: @ajakcybersecurity (355Videos)

Follow on Instagram: @ajakcybersecurity👇

AuthMatrix is an extension to Burp Suite that provides a simple way to test authorization in web applications and web services. With AuthMatrix, testers focus on thoroughly defining tables of users, roles, and requests for their specific target application upfront. These tables are structured in a similar format to that of an access control matrix common in various threat modelling methodologies.

AuthMatrix requires configuring Burp Suite to use Jython. Be sure to use Jython version 2.7.0 or greater to ensure compatibility.

Autorize is an automatic authorization enforcement detection extension for Burp Suite. It was written in Python by Barak Tawily, an application security expert, and Federico Dotta, a security expert at Mediaservice.net. Autorize was designed to help security testers by performing automatic authorization tests. With the last release now Autorize also performs automatic authentication tests.

A Burp Suite content discovery plugin that adds the smart into the Buster through which you can easily find all the hidden resources in a web application! Basically, this plugin checks for directories/files, in current URL directories, replaces and adds extensions to current files etc.

BurpKit is a BurpSuite plugin that helps in assessing complex web apps that render the contents of their pages dynamically. It also provides a bi-directional Script bridge API which allows users to create quick one-off BurpSuite plugin prototypes that can interact directly with the DOM and Burp’s extender API.

AutoRepeater, is an open-source Burp Suite extension that automates and streamlines web application authorization testing, and provides security researchers with an easy-to-use tool for automatically duplicating, modifying, and resending requests within Burp Suite while quickly evaluating the differences in responses.

Burp Extender plugin that generates a sitemap of a website using Wayback Machine. PwnBack also requires PhantomJS to run. it is the same as the Wayback machine website once you add the extension then you don’t need to visit the Wayback machine website forever.

HUNT is a Burp Suite extension that identifies common parameters vulnerable to certain vulnerability classes and also organizes the testing methodologies inside of Burp Suite.

PS: Comment your favourite extension I will make a blog on that😍

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Hope you would have learned some information from this blog if so, kindly press that follow button for further updates. Best wishes from Ajak Cybersecurity.❤️

“கற்றவை பற்றவை🔥”

Learn Everyday, Happy Hacking 😁🙌

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Follow our Youtube Channel: @ajakcybersecurity

Follow on Instagram: @ajakcybersecurity

Read Entire Article