Skip to content

Burp Suite Extension to send raw HTTP Requests to BugPoC.com

Notifications You must be signed in to change notification settings

bugpoc-ryan/BugPoC-Burp-Extension

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

BugPoC-Burp-Extension

Burp Suite Extension to send raw HTTP Requests to BugPoC.com. Visit the integration page for more information.

Why

Burp Suite is an amazing offensive security tool. It helps thousands of pentesters and bug bounty hunters all over the world find cool bugs. But your clients might not want to install fancy pentest tools just to reproduce your bug. BugPoC lets regular Software Developers repeat raw HTTP requests directly from their browser.

The BugPoC Burp Extension allows Burp Suite to export raw HTTP requests directly to the BugPoC HTTP PoC Generator. This will let you use Burp Suite's proxy to identify interesting HTTP requests then preserve them with BugPoC for easy reporting. Once loaded into BugPoC, you can modify and replay the HTTP request from within the browser, without any additional tools.

Quick Start

  1. Download the Burp Extension JAR file.
  2. Add the Extension to Burp using the steps found here.
  3. Sign-In to BugPoC as a Tester
  4. In Burp, right click any HTTP request and click "Send to BugPoC."

Screen Recording

You will now be able to edit and repeat this request from the BugPoC website. Once your PoC fully demonstrates your bug, you can publish it to receive a BugPoC ID and password. Include this ID and password in your bug report so your clients can quickly reproduce your bug without needing to install any tools or proxies. Trust us, Software Developers are going to love you for that. ❤️

About

Burp Suite Extension to send raw HTTP Requests to BugPoC.com

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages