Home

Awesome

CTFHelper

A simple Burp extension for helping solve web challenge in CTF

Description

This extension will scan some sensitive files (backup files likes .index.php.swp or .git directory) in web server that makes solving CTF challenge faster.

Usage

  1. Set up jython variable correctly.

  2. Select to burp's extender page and add a new extension.

Screenshot