Professional Community

BugPoC

Burp Suite is an amazing offensive security tool. It helps thousands of pentesters and bug bounty hunters all over the world find cool bugs. But your clients might not want to install fancy pentest tools just to reproduce your bug. BugPoC lets regular Software Developers repeat raw HTTP requests directly from their browser.

The BugPoC Burp Extension allows Burp Suite to export raw HTTP requests directly to the BugPoC HTTP PoC Generator. This will let you use Burp Suite's proxy to identify interesting HTTP requests then preserve them with BugPoC for easy reporting. Once loaded into BugPoC, you can modify and replay the HTTP request from within the browser, without any additional tools.

Author

Author

BugPoC-Ryan

Version

Version

1.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

22 June 2020

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.