The new bridge between Burp Suite and Frida! Contribute to federicodotta/Brida development by creating an account on GitHub.
Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles - CodeXTF2/Burp2Malleable
[英]This method is used to save configuration settings for the extension in a persistent way that survives reloads of the extension and of Burp Suite. Saved settings can be retrieved using the method loadExtensionSetting().[中]此方法用于以持久的方式保存扩展的配置设置,从而在重新加载扩展和Burp套...
addSuiteTab(BurpExtender.this); this.callbacks.registerHttpListener(this); this.stdout.println(ExtensionName); this.stdout.println(github); String content = callbacks.loadExtensionSetting("knifeconfig"); if (content!=null) { config = JSON.parseObject(content, ConfigObject.class); showToUI(config)...
Installation Download and Install Burp Suite:http://portswigger.net/burp/download.html Download Jython standalone JAR:http://www.jython.org/download.html Open Extender Tab in Burp. Go to Options. Under Python Environment, you have to update the location of Jython Standalone JAR you just download...
The new bridge between Burp Suite and Frida! Contribute to federicodotta/Brida development by creating an account on GitHub.
The new bridge between Burp Suite and Frida! Contribute to PortSwigger/brida development by creating an account on GitHub.