{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"bambdas","owner":"NetSPI","isFork":true,"description":"Bambdas collection for Burp Suite Professional and Community.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":26,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T00:40:22.646Z"}},{"type":"Public","name":"AWSSigner","owner":"NetSPI","isFork":false,"description":"Burp Extension for AWS Signing ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":6,"starsCount":86,"forksCount":37,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T00:05:12.854Z"}},{"type":"Public","name":"JavaSerialKiller","owner":"NetSPI","isFork":false,"description":"Burp extension to perform Java Deserialization Attacks","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":6,"issueCount":1,"starsCount":209,"forksCount":97,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-02T20:35:42.843Z"}},{"type":"Public archive","name":"xssValidator","owner":"NetSPI","isFork":false,"description":"This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":13,"starsCount":405,"forksCount":158,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-24T20:00:28.669Z"}},{"type":"Public","name":"BurpExtractor","owner":"NetSPI","isFork":false,"description":"A Burp extension for generic extraction and reuse of data within HTTP requests and responses.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":3,"issueCount":8,"starsCount":89,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-01T22:53:46.875Z"}},{"type":"Public","name":"Burp-Extensions","owner":"NetSPI","isFork":false,"description":"Central Repo for Burp extensions","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":4,"starsCount":146,"forksCount":57,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-18T10:49:25.959Z"}},{"type":"Public","name":"JSONBeautifier","owner":"NetSPI","isFork":false,"description":"JSON Beautifier for Burp written in Java","allTopics":["extension","burp","json-beautifier","netspi"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":7,"starsCount":36,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-20T17:55:53.495Z"}},{"type":"Public","name":"Custom-Passive-Scanner","owner":"NetSPI","isFork":false,"description":"Define custom findings for Burp's Passive Scanner using regex.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-24T14:57:03.158Z"}},{"type":"Public","name":"BurpCollaboratorDNSTunnel","owner":"NetSPI","isFork":false,"description":"A DNS tunnel utilizing the Burp Collaborator","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":98,"forksCount":30,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-08T21:34:54.285Z"}},{"type":"Public","name":"MasherySigner","owner":"NetSPI","isFork":false,"description":"Burp extension for Mashery request signing","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-30T23:37:16.868Z"}},{"type":"Public","name":"Wsdler","owner":"NetSPI","isFork":false,"description":"WSDL Parser extension for Burp","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":6,"starsCount":199,"forksCount":54,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-25T21:25:36.105Z"}},{"type":"Public","name":"httpillage","owner":"NetSPI","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":6,"starsCount":25,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-08T14:22:53.686Z"}},{"type":"Public","name":"JSWS","owner":"NetSPI","isFork":false,"description":"JavaScript Web Service Proxy Burp Plugin","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-15T15:27:10.365Z"}},{"type":"Public","name":"android-backup-extractor","owner":"NetSPI","isFork":true,"description":"Android backup extractor","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":271,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-06-08T21:09:26.148Z"}},{"type":"Public archive","name":"MoneyX","owner":"NetSPI","isFork":false,"description":"MoneyX is an intentionally vulnerable JSP application used for training developers in application security concepts.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":6,"starsCount":30,"forksCount":17,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-05-10T14:41:21.226Z"}},{"type":"Public","name":"ysoserial","owner":"NetSPI","isFork":true,"description":"A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1725,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-29T18:32:49.100Z"}},{"type":"Public","name":"WebLogicPasswordDecryptor","owner":"NetSPI","isFork":false,"description":"PowerShell script and Java code to decrypt WebLogic passwords","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":242,"forksCount":83,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-07-20T15:12:49.615Z"}},{"type":"Public","name":"BurpJDSer","owner":"NetSPI","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":23,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-11-03T16:06:33.379Z"}},{"type":"Public archive","name":"TapJacking-Demo","owner":"NetSPI","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2011-05-26T17:53:50.000Z"}}],"repositoryCount":19,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"NetSPI repositories"}