BurpMCP
If you are the rightful owner of BurpMCP and would like to certify it and/or have it hosted online, please leave a comment on the right or send an email to henry@mcphub.com.
Burp Suite MCP Server is a model context protocol server that allows LLMs to retrieve data from Burp Suite proxy history, aiding researchers and penetration testers in conducting security tests and analyses more effectively.
Burp Suite MCP Server is designed to facilitate the retrieval of data from Burp Suite's proxy history using a SQL-like query syntax. This tool is particularly useful for security researchers and penetration testers who need to analyze HTTP traffic efficiently. Inspired by GhidraMCP, this server allows users to specify the fields they want to retrieve from the HTTP history, thus preventing overly long contexts. While it offers the advantage of customizable data retrieval, it lacks the extensive features and user interface of the official MCP server by PortSwigger.
Features
- SQL-like Data Query: Retrieve data from Burp Suite proxy history using SQL-like syntax.
- Customizable Field Retrieval: Specify HTTP history return fields to avoid overly long contexts.
- Data Types Supported: Retrieve raw requests, request types, URLs, hosts, request bodies, raw responses, response types, status codes, and response bodies.