CTFCrackTools 's BurpSuite Plugin - Decode and Encode

Related tags

Security DaE
Overview

DaE - Decode and Encode

CTFCrackTools 's BurpSuite Plugin - Decode and Encode

Many people suggested that I develop BurpSuite version, so I ported this tool to Burp

License: GPL v3 language

Support

Decode/Encode as

  • MorseCode
  • BaconCode
  • Base64
  • Base32
  • URL
  • Unicode

Decrypt as

  • Fence
  • Casar
  • PigCode
  • Rot13
  • Hex2String
  • String2Hex
  • Unicode2Ascii
  • Ascii2Unicode
  • Reverse

Usage

You might also like...

JAP is an open source authentication middleware, it is highly decoupled from business code and has good modularity and flexiblity. Developers could integrate JAP into web applications effortlessly.

JAP is an open source authentication middleware, it is highly decoupled from business code and has good modularity and flexiblity. Developers could integrate JAP into web applications effortlessly.

🎨 JAP 是什么? JAP 是一款开源的登录中间件,基于模块化设计,并且与业务高度解耦,使用起来非常灵活,开发者可以毫不费力地将 JAP 集

Dec 1, 2022

Examples and HowTos for BouncyCastle and Java Cryptography Extension (JCE)

CryptographicUtilities Examples and HowTos for BouncyCastle and Java Cryptography Extension (JCE) See class "/src/main/java/de/soderer/utilities/crypt

Dec 19, 2021

Make a customized list of exercises, create and save workouts, and be led through your routine. This application is currently under development.

HIIT Workout Builder ABOUT This application allows you to create and be led through customized high-intensity interval training (HIIT) sessions. The a

Nov 28, 2022

Toloka has a powerful open API, it allows you to integrate an on-demand workforce directly into your processes, and to build scalable and fully automated human-in-the-loop ML pipelines.

Toloka has a powerful open API, it allows you to integrate an on-demand workforce directly into your processes, and to build scalable and fully automated human-in-the-loop ML pipelines.

Toloka Java SDK Documentation Website | API Documentation | Platform Designed by engineers for engineers, Toloka lets you integrate an on-demand workf

Apr 27, 2022

A small and easy-to-use one-time password generator library for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP).

OTP-Java A small and easy-to-use one-time password generator for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP). Table of Contents Features Ins

Dec 30, 2022

Time-Based One-Time Password (RFC 6238) and HMAC-Based One-Time Password (RFC 4226) reference implementations and more.

Crypto Time-Based One-Time Password (RFC 6238) and HMAC-Based One-Time Password (RFC 4226) reference implementations and more. Getting Started TOTP ge

May 12, 2022

Java JWT: JSON Web Token for Java and Android

Java JWT: JSON Web Token for Java and Android JJWT aims to be the easiest to use and understand library for creating and verifying JSON Web Tokens (JW

Dec 30, 2022

Java binding to the Networking and Cryptography (NaCl) library with the awesomeness of libsodium

kalium - Java binding to the Networking and Cryptography (NaCl) library A Java binding to Networking and Cryptography library by Daniel J. Bernstein.

Oct 5, 2022
Comments
  • 导入burp有报错

    导入burp有报错

    java.lang.ExceptionInInitializerError at org.ctfcracktools.json.PluginsJson.isJson(PluginsJson.kt:70) at org.ctfcracktools.json.PluginsJson.(PluginsJson.kt:15) at burp.ui.DecodePanel.(DecodePanel.java:291) at burp.ui.MainUi.initComponents(MainUi.java:38) at burp.ui.MainUi.(MainUi.java:21) at burp.BurpExtender.(BurpExtender.java:15) at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) at java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) at java.base/java.lang.reflect.Constructor.newInstanceWithCaller(Constructor.java:499) at java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:480) at burp.e60.a(Unknown Source) at burp.e60.(Unknown Source) at burp.fi8.a(Unknown Source) at burp.clg.lambda$panelLoaded$0(Unknown Source) at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539) at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) Caused by: java.lang.reflect.InaccessibleObjectException: Unable to make field private static final long java.lang.reflect.InaccessibleObjectException.serialVersionUID accessible: module java.base does not "opens java.lang.reflect" to unnamed module @39f6c6ba at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:354) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:297) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:178) at java.base/java.lang.reflect.Field.setAccessible(Field.java:172) at org.python.core.PyJavaType.init(PyJavaType.java:416) at org.python.core.PyType.createType(PyType.java:1414) at org.python.core.PyType.addFromClass(PyType.java:1350) at org.python.core.PyType.fromClass(PyType.java:1441) at org.python.core.PyJavaType.wrapJavaObject(PyJavaType.java:89) at org.python.core.Py.JavaError(Py.java:547) at org.python.core.Py.JavaError(Py.java:539) at org.python.core.PyJavaType.init(PyJavaType.java:569) at org.python.core.PyType.createType(PyType.java:1414) at org.python.core.PyType.addFromClass(PyType.java:1350) at org.python.core.PyType.fromClass(PyType.java:1441) at org.python.core.PyType.fromClass(PyType.java:1425) at org.python.core.imp.loadBuiltin(imp.java:562) at org.python.core.imp.find_module(imp.java:518) at org.python.core.imp.import_next(imp.java:823) at org.python.core.imp.import_first(imp.java:843) at org.python.core.imp.load(imp.java:706) at org.python.core.Py.initClassExceptions(Py.java:837) at org.python.core.PySystemState.doInitialize(PySystemState.java:1078) at org.python.core.PySystemState.initialize(PySystemState.java:984) at org.python.core.PySystemState.initialize(PySystemState.java:940) at org.python.core.PySystemState.initialize(PySystemState.java:935) at org.python.util.PythonInterpreter.initialize(PythonInterpreter.java:64) at burp.fuction.PythonFunc.jythonLoad(PythonFunc.kt:30) at burp.fuction.PythonFunc.(PythonFunc.kt:16) at burp.Config.(Config.java:24) ... 20 more

    opened by littleheary 2
Releases(1.1.3)
Owner
0chen
南风知我意,吹梦到西洲。
0chen
Copy as XMLHttpRequest BurpSuite extension

Copy as XMLHttpRequest BurpSuite extension The extension adds a context menu to BurpSuite that allows you to copy multiple requests as Javascript's Xm

Alexey Pronin 30 Dec 25, 2022
Copy Regex Matches is a Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.

Copy Regex Matches Copy Regex Matches is a Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard. Install D

null 28 Dec 2, 2022
A handy plugin for copying requests/responses directly from Burp, some extra magic included.

RIO BurpSuite plugin Request Input Output BurpSuite plugin A.K.A RIO - A handy plugin for copying requests/responses directly from Burp, some extra ma

Daniel Kalinowski 13 Nov 22, 2022
This is plugin for 1.17 Spigot/Bukkit Minecraft's servers.

This is plugin for 1.17 Spigot/Bukkit Minecraft's servers. This plugin fixes BowExploit(BowBomb) that found recently. Meteor Client developers released their fix, but the problem is that it fixes vanills arrow mechanics. Together I with https://github.com/l1tecorejz we made a plugin that fixes the exploit and doesn't

CRystalCLient 10 Jan 3, 2023
Trino UDFs Plugin to encrypt/decrypt values with a password

trino-encrypt-udfs Example of Trino UDFs Plugin to encrypt and decrypt values with a password. Introduction In Trino you can create new Plugins by imp

Victor Coustenoble 10 Dec 13, 2022
A plugin for the ja-netfilter, it can block http requests.

plugin-url A plugin for the ja-netfilter, it can block http requests. Use the mvn clean package command to compile and use url-vX.X.X-jar-with-depende

null 20 May 22, 2022
Easily regenerate worlds at a specific time & date you want (SpigotMC plugin)

Restore/reset worlds at specific times without kicking players from the server! No need to go through the hassle of resetting your worlds manually anymore. Plenty of features are already included in the free version!

Kihsomray 11 Sep 23, 2022
A small and easy-to-use one-time password generator library for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP).

OTP-Java A small and easy-to-use one-time password generator for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP). Table of Contents Features Ins

Bastiaan Jansen 106 Dec 30, 2022
Open Source Identity and Access Management For Modern Applications and Services

Keycloak Keycloak is an Open Source Identity and Access Management solution for modern Applications and Services. This repository contains the source

Keycloak 14.6k Jan 5, 2023
This application can recognize the sign language alphabets and help people who do not understand sign language to communicate with the speech and hearing impaired.

Sign Language Recognition App This application can recognize the sign language alphabets and help people who do not understand sign language to commun

Mihir Gandhi 12 Oct 7, 2021