aress31/burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

JavaHTMLsecurityaiwebappcybersecurityopenaipentestinggptburp-pluginburpsuitesecurity-automationburp-extensionsburpsuite-extendergpt-3openai-api
This is stars and forks stats for /aress31/burpgpt repository. As of 07 May, 2024 this repository has 1646 stars and 178 forks.

[!UPDATE] Announcing the launch of BurpGPT Pro, the edition specifically tailored to meet the needs of professionals and cyber boutiques. Discover a host of powerful features and a user-friendly interface that enhances your capabilities and ensures an optimal user experience. To access these benefits, visit https://burpgpt.app. Please note that the Pro edition will receive exclusive updates for new features, bug fixes, and improvements, as the creator will no longer maintain this repository. burpgpt burpgpt...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
ivan-sincek/android-penetration-testing-cheat-sheetJavaScriptPython2880450
ds300/lazyrepoTypeScriptJavaScript5040120
op7418/Prompt-hunterJavaScriptHTMLCSS4040380
Shashank02051997/AnywhereGPT-AndroidKotlin93+1140
LDZ-27/rabbit_listPHPJavaScript3190430
mthcht/PurpleteamPowerShellPythonOther92060
erikbern/ann-benchmarksPythonDockerfileHTML4.1k06170
DevDayBe/edition-2023JavaScriptQ#TypeScript2080
uhyo/nitrogqlRustTypeScriptJavaScript277080
dandi/dandi.github.ioSCSSHTMLOther00120