├── BURP SUITE PROFESSIONAL INSTALLATION ├── .config.ini ├── loader.jar ├── launcher.jpg ├── burp_suite.ico ├── Burp-Suite-Pro.vbs ├── Burp.bat ├── flake.nix ├── flake.lock ├── install.sh ├── update.sh ├── install_macos.sh ├── install.ps1 ├── default.nix └── README.md ├── VMware ├── VMware.md └── Vmware-key.md └── README.md /BURP SUITE PROFESSIONAL INSTALLATION/.config.ini: -------------------------------------------------------------------------------- 1 | # 2 | #Wed Aug 20 14:36:51 IST 2025 3 | auto_run=0 4 | early=0 5 | ignore=0 6 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/loader.jar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ALMADADALI/Tools/HEAD/BURP SUITE PROFESSIONAL INSTALLATION/loader.jar -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/launcher.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ALMADADALI/Tools/HEAD/BURP SUITE PROFESSIONAL INSTALLATION/launcher.jpg -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/burp_suite.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ALMADADALI/Tools/HEAD/BURP SUITE PROFESSIONAL INSTALLATION/burp_suite.ico -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/Burp-Suite-Pro.vbs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ALMADADALI/Tools/HEAD/BURP SUITE PROFESSIONAL INSTALLATION/Burp-Suite-Pro.vbs -------------------------------------------------------------------------------- /VMware/VMware.md: -------------------------------------------------------------------------------- 1 | [](https://www.mediafire.com/file/jj6p32x86t8ni9o/VMware-workstation-full-17.5.0-22583795.exe/file) 2 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/Burp.bat: -------------------------------------------------------------------------------- 1 | java --add-opens=java.desktop/javax.swing=ALL-UNNAMED--add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:"C:\BURP\Burpsuite-Professional-main\Burpsuite-Professional-main\loader.jar" -noverify -jar "C:\BURP\Burpsuite-Professional-main\Burpsuite-Professional-main\burpsuite_pro_v2025.jar" 2 | -------------------------------------------------------------------------------- /VMware/Vmware-key.md: -------------------------------------------------------------------------------- 1 | 2 | | Number | Keys | Availability | 3 | |:------:|------------|:---------:| 4 | | 1 | `MC60H-DWHD5-H80U9-6V85M-8280D` | Active 5 | | 2 | `4A4RR-813DK-M81A9-4U35H-06KND` | Active 6 | | 3 | `NZ4RR-FTK5H-H81C1-Q30QH-1V2LA` | Active 7 | | 4 | `JU090-6039P-08409-8J0QH-2YR7F` | Active 8 | | 5 | `4Y09U-AJK97-089Z0-A3054-83KLA` | Active 9 | | 6 | `4C21U-2KK9Q-M8130-4V2QH-CF810` | Active 10 | | 7 | `HY45K-8KK96-MJ8E0-0UCQ4-0UH72` | Active 11 | | 8 | `JC0D8-F93E4-HJ9Q9-088N6-96A7F` | Active 12 | | 9 | `NG0RK-2DK9L-HJDF8-1LAXP-1ARQ0` | Active 13 | | 10 | `0U2J0-2E19P-HJEX1-132Q2-8AKK6` | Active 14 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/flake.nix: -------------------------------------------------------------------------------- 1 | { 2 | description = "A nixos flake for burpsuite pro"; 3 | 4 | inputs = { 5 | nixpkgs.url = "github:nixos/nixpkgs?ref=nixos-unstable"; 6 | }; 7 | 8 | outputs = { 9 | self, 10 | nixpkgs, 11 | }: let 12 | system = "x86_64-linux"; 13 | pkgs = import nixpkgs { 14 | inherit system; 15 | config = { 16 | allowUnfree = true; 17 | }; 18 | }; 19 | in { 20 | packages.${system} = { 21 | burpsuitepro = 22 | pkgs.callPackage ./default.nix { 23 | }; 24 | default = self.packages.${system}.burpsuitepro; 25 | }; 26 | }; 27 | } 28 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/flake.lock: -------------------------------------------------------------------------------- 1 | { 2 | "nodes": { 3 | "nixpkgs": { 4 | "locked": { 5 | "lastModified": 1749285348, 6 | "narHash": "sha256-frdhQvPbmDYaScPFiCnfdh3B/Vh81Uuoo0w5TkWmmjU=", 7 | "owner": "nixos", 8 | "repo": "nixpkgs", 9 | "rev": "3e3afe5174c561dee0df6f2c2b2236990146329f", 10 | "type": "github" 11 | }, 12 | "original": { 13 | "owner": "nixos", 14 | "ref": "nixos-unstable", 15 | "repo": "nixpkgs", 16 | "type": "github" 17 | } 18 | }, 19 | "root": { 20 | "inputs": { 21 | "nixpkgs": "nixpkgs" 22 | } 23 | } 24 | }, 25 | "root": "root", 26 | "version": 7 27 | } 28 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/install.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | # Installing Dependencies 4 | echo "Installing Dependencies..." 5 | sudo apt update 6 | sudo apt install git axel openjdk-17-jre openjdk-21-jre openjdk-22-jre -y 7 | 8 | # Cloning 9 | git clone https://github.com/xiv3r/Burpsuite-Professional.git 10 | cd Burpsuite-Professional 11 | 12 | # Download Burpsuite Professional 13 | echo "Downloading Burp Suite Professional Latest..." 14 | version=2025 15 | url="https://portswigger.net/burp/releases/download?product=pro&type=Jar" 16 | axel "$url" -o "burpsuite_pro_v$version.jar" 17 | 18 | # Execute Key Generator 19 | echo "Starting Key loader.jar..." 20 | (java -jar loader.jar) & 21 | 22 | # Execute Burpsuite Professional 23 | echo "Executing Burpsuite Professional..." 24 | echo "java --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:$(pwd)/loader.jar -noverify -jar $(pwd)/burpsuite_pro_v$version.jar &" > burpsuitepro 25 | chmod +x burpsuitepro 26 | cp burpsuitepro /bin/burpsuitepro 27 | (./burpsuitepro) 28 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # 🔐 CYBER MIND SPACE – Security Arsenal 2 | 3 | Welcome to **CYBER MIND SPACE’s Security Arsenal** – a curated and evolving repository for cybersecurity, ethical hacking, and security research. 4 | 5 | This repository is continuously updated with new tools, scripts, and resources to support bug bounty hunters, penetration testers, researchers, and learners in their journey. 6 | 7 | --- 8 | 9 | ## 🚀 Highlights 10 | 11 | - A dynamic collection of security-related resources 12 | - Regular updates with new tools and scripts 13 | - Focused on practical use cases in bug bounty, pentesting, and CTFs 14 | - Built to serve both professionals and beginners in cybersecurity 15 | 16 | --- 17 | 18 | ## 🌱 Contribution 19 | 20 | We encourage community contributions. If you have a useful script, automation, or research resource: 21 | 22 | 1. Fork the repository 23 | 2. Add your content 24 | 3. Submit a pull request 25 | 26 | Together, we can build a powerful security arsenal for the community. 27 | 28 | --- 29 | 30 | ## 📌 Note 31 | 32 | This repository will **keep growing**. New tools and resources will be added over time, so stay connected and check back often for updates. 33 | 34 | --- 35 | 36 | ⭐ If you find this project useful, **don’t forget to star the repo** and support the community effort! 37 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/update.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | # Remove old files 4 | echo "Removing Old Files..." 5 | sudo rm -rf /bin/burpsuitepro 6 | 7 | # Installing Dependencies 8 | echo "Installing Dependencies..." 9 | sudo apt update 10 | sudo apt install git axel openjdk-21-jre openjdk-22-jre openjdk-23-jre -y 11 | 12 | # Cloning 13 | git clone https://github.com/xiv3r/Burpsuite-Professional.git 14 | cd Burpsuite-Professional 15 | 16 | # Download Burpsuite Professional 17 | echo "Downloading Burp Suite Professional Latest..." 18 | version=2025.5.6 19 | url="https://portswigger.net/burp/releases/download?product=pro&type=Jar" 20 | axel "$url" -o "burpsuite_pro_v$version.jar" 21 | 22 | # Execute Key Generator and Burp Suite Simultaneously 23 | echo "Starting Key loader.jar..." 24 | (java -jar loader.jar) & 25 | 26 | # Execute Burpsuite Professional 27 | echo "Executing Burpsuite Professional..." 28 | echo "java --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:$(pwd)/loader.jar -noverify -jar $(pwd)/burpsuite_pro_v$version.jar &" > burpsuitepro 29 | chmod +x burpsuitepro 30 | cp burpsuitepro /bin/burpsuitepro 31 | (./burpsuitepro) 32 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/install_macos.sh: -------------------------------------------------------------------------------- 1 | git clone https://github.com/xiv3r/Burpsuite-Professional.git 2 | cd Burpsuite-Professional 3 | 4 | 5 | # Download Burpsuite Professional 6 | echo "Downloading Burp Suite Professional Latest..." 7 | version=2025 8 | url="https://portswigger.net/burp/releases/download?product=pro&type=Jar" 9 | curl -L "$url" -o "burpsuite_pro_v$version.jar" 10 | 11 | # Execute Key Generator and Burp Suite Simultaneously 12 | echo "Starting Key loader.jar and Burp Suite Professional..." 13 | (java -jar loader.jar) & 14 | sleep 2 # Brief delay to ensure loader.jar starts first 15 | java --add-opens=java.desktop/javax.swing=ALL-UNNAMED \ 16 | --add-opens=java.base/java.lang=ALL-UNNAMED \ 17 | --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED \ 18 | --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED \ 19 | --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED \ 20 | -javaagent:loader.jar \ 21 | -noverify \ 22 | -jar burpsuite_pro_v$version.jar & 23 | 24 | 25 | echo "Creating burpsuitepro shortcut..." 26 | cat << 'EOF' > burp 27 | #!/bin/bash 28 | echo "Executing Burp Suite Professional..." 29 | java --add-opens=java.desktop/javax.swing=ALL-UNNAMED \ 30 | --add-opens=java.base/java.lang=ALL-UNNAMED \ 31 | --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED \ 32 | --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED \ 33 | --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED \ 34 | -javaagent:$(pwd)/loader.jar \ 35 | -noverify \ 36 | -jar $(pwd)/burpsuite_pro_v$version.jar & 37 | EOF -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/install.ps1: -------------------------------------------------------------------------------- 1 | # Set Wget Progress to Silent, Becuase it slows down Downloading by 50x 2 | echo "Setting Wget Progress to Silent, Becuase it slows down Downloading by 50x`n" 3 | $ProgressPreference = 'SilentlyContinue' 4 | 5 | # Check JDK-21 Availability or Download JDK-21 6 | $jdk21 = Get-WmiObject -Class Win32_Product -filter "Vendor='Oracle Corporation'" |where Caption -clike "Java(TM) SE Development Kit 21*" 7 | if (!($jdk21)){ 8 | echo "`t`tDownnloading Java JDK-21 ...." 9 | wget "https://download.oracle.com/java/21/archive/jdk-21_windows-x64_bin.exe" -O jdk-21.exe 10 | echo "`n`t`tJDK-21 Downloaded, lets start the Installation process" 11 | start -wait jdk-21.exe 12 | rm jdk-21.exe 13 | }else{ 14 | echo "Required JDK-21 is Installed" 15 | $jdk21 16 | } 17 | 18 | # Check JRE-8 Availability or Download JRE-8 19 | $jre8 = Get-WmiObject -Class Win32_Product -filter "Vendor='Oracle Corporation'" |where Caption -clike "Java 8 Update *" 20 | if (!($jre8)){ 21 | echo "`n`t`tDownloading Java JRE ...." 22 | wget "https://javadl.oracle.com/webapps/download/AutoDL?BundleId=247947_0ae14417abb444ebb02b9815e2103550" -O jre-8.exe 23 | echo "`n`t`tJRE-8 Downloaded, lets start the Installation process" 24 | start -wait jre-8.exe 25 | rm jre-8.exe 26 | }else{ 27 | echo "`n`nRequired JRE-8 is Installed`n" 28 | $jre8 29 | } 30 | 31 | # Download Burpsuite Professional 32 | Write-Host "Downloading Burp Suite Professional Latest..." 33 | $version = "2025" 34 | # Invoke-WebRequest -Uri "https://portswigger.net/burp/releases/download?product=pro&version=$version&type=Jar" ` 35 | # -OutFile "burpsuite_pro_v$version.jar" 36 | Invoke-WebRequest -Uri "https://portswigger.net/burp/releases/download?product=pro&type=Jar" ` 37 | -OutFile "burpsuite_pro_v$version.jar" 38 | 39 | # Creating Burp.bat file with command for execution 40 | if (Test-Path burp.bat) {rm burp.bat} 41 | $path = "java --add-opens=java.desktop/javax.swing=ALL-UNNAMED--add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:`"$pwd\loader.jar`" -noverify -jar `"$pwd\burpsuite_pro_v$version.jar`"" 42 | $path | add-content -path Burp.bat 43 | echo "`nBurp.bat file is created" 44 | 45 | 46 | # Creating Burp-Suite-Pro.vbs File for background execution 47 | if (Test-Path Burp-Suite-Pro.vbs) { 48 | Remove-Item Burp-Suite-Pro.vbs} 49 | echo "Set WshShell = CreateObject(`"WScript.Shell`")" > Burp-Suite-Pro.vbs 50 | add-content Burp-Suite-Pro.vbs "WshShell.Run chr(34) & `"$pwd\Burp.bat`" & Chr(34), 0" 51 | add-content Burp-Suite-Pro.vbs "Set WshShell = Nothing" 52 | echo "`nBurp-Suite-Pro.vbs file is created." 53 | 54 | # Download loader if it not exists 55 | if (!(Test-Path loader.jar)){ 56 | echo "`nDownloading Loader ...." 57 | Invoke-WebRequest -Uri "https://github.com/xiv3r/Burpsuite-Professional/raw/refs/heads/main/loader.jar" -OutFile loader.jar 58 | echo "`nLoader is Downloaded" 59 | }else{ 60 | echo "`nLoader is already Downloaded" 61 | } 62 | 63 | # Lets Activate Burp Suite Professional with keygenerator and Keyloader 64 | echo "Reloading Environment Variables ...." 65 | $env:Path = [System.Environment]::GetEnvironmentVariable("Path","Machine") + ";" + [System.Environment]::GetEnvironmentVariable("Path","User") 66 | echo "`n`nStarting Keygenerator ...." 67 | start-process java.exe -argumentlist "-jar loader.jar" 68 | echo "`n`nStarting Burp Suite Professional" 69 | java --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:"loader.jar" -noverify -jar "burpsuite_pro_v$version.jar" 70 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/default.nix: -------------------------------------------------------------------------------- 1 | { 2 | lib, 3 | pkgs, 4 | buildFHSEnv, 5 | fetchurl, 6 | jdk, 7 | makeDesktopItem, 8 | unzip, 9 | }: let 10 | version = "2025.1.1"; 11 | 12 | productName = "pro"; 13 | productDesktop = "BurpSuite Professional"; 14 | burpHash = "sha256-17COQ9deYkzmaXBbg1arD3BQY7l3WZ9FakLXzTxgmr8="; 15 | 16 | burpSrc = fetchurl { 17 | name = "burpsuite.jar"; 18 | urls = [ 19 | "https://portswigger.net/burp/releases/download?product=${productName}&version=${version}&type=Jar" 20 | "https://web.archive.org/web/https://portswigger.net/burp/releases/download?product=${productName}&version=${version}&type=Jar" 21 | ]; 22 | hash = burpHash; 23 | }; 24 | 25 | loaderSrc = ./.; 26 | 27 | pname = "burpsuitepro"; 28 | 29 | description = "An integrated platform for performing security testing of web applications"; 30 | desktopItem = makeDesktopItem { 31 | name = "burpsuitepro"; 32 | exec = pname; 33 | icon = pname; 34 | desktopName = productDesktop; 35 | comment = description; 36 | categories = [ 37 | "Development" 38 | "Security" 39 | "System" 40 | ]; 41 | }; 42 | in 43 | buildFHSEnv { 44 | inherit pname version; 45 | 46 | runScript = "${jdk}/bin/java --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:${loaderSrc}/loader.jar -noverify -jar ${burpSrc} &"; 47 | 48 | targetPkgs = pkgs: 49 | with pkgs; [ 50 | alsa-lib 51 | at-spi2-core 52 | cairo 53 | cups 54 | dbus 55 | expat 56 | glib 57 | gtk3 58 | gtk3-x11 59 | jython 60 | libcanberra-gtk3 61 | libdrm 62 | udev 63 | libxkbcommon 64 | libgbm 65 | nspr 66 | nss 67 | pango 68 | xorg.libX11 69 | xorg.libxcb 70 | xorg.libXcomposite 71 | xorg.libXdamage 72 | xorg.libXext 73 | xorg.libXfixes 74 | xorg.libXrandr 75 | ]; 76 | 77 | extraInstallCommands = '' 78 | mkdir -p $out/share/pixmaps 79 | mkdir -p $out/share 80 | 81 | ${lib.getBin unzip}/bin/unzip -p ${burpSrc} resources/Media/icon64${productName}.png > $out/share/pixmaps/burpsuitepro.png 82 | 83 | cp ${burpSrc} $out/share/burpsuite_pro_v${version}.jar 84 | cp ${loaderSrc}/loader.jar $out/share/loader.jar 85 | 86 | # Create loader executable 87 | mkdir -p $out/bin 88 | echo "#!${pkgs.bash}/bin/bash" > $out/bin/loader 89 | echo "\"${jdk}/bin/java\" -jar \"$out/share/loader.jar\" \"\$@\"" >> $out/bin/loader 90 | chmod +x $out/bin/loader 91 | 92 | cp -r ${desktopItem}/share/applications $out/share 93 | ''; 94 | 95 | meta = with lib; { 96 | inherit description; 97 | longDescription = '' 98 | Burp Suite is an integrated platform for performing security testing of web applications. 99 | Its various tools work seamlessly together to support the entire testing process, from 100 | initial mapping and analysis of an application's attack surface, through to finding and 101 | exploiting security vulnerabilities. 102 | ''; 103 | homepage = "https://github.com/sammhansen/Burpsuite-Professional.git"; 104 | changelog = 105 | "https://portswigger.net/burp/releases/professional-community-" 106 | + replaceStrings ["."] ["-"] version; 107 | sourceProvenance = with sourceTypes; [binaryBytecode]; 108 | license = licenses.unfree; 109 | platforms = jdk.meta.platforms; 110 | hydraPlatforms = []; 111 | maintainers = with maintainers; [ 112 | bennofs 113 | fab 114 | ]; 115 | mainProgram = "burpsuite"; 116 | }; 117 | } 118 | -------------------------------------------------------------------------------- /BURP SUITE PROFESSIONAL INSTALLATION/README.md: -------------------------------------------------------------------------------- 1 |  2 | 3 |
Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP Top 10 vulnerabilities - as well as the very latest hacking techniques. Advanced manual and automated features empower users to find lurking vulnerabilities more quickly. Burp Suite is designed and used by the industry's best.
9 | 10 |
57 |
137 |