Awesome-Bambdas

GitHub Repo stars GitHub Build and Deploy Jekyll Site All Contributors

A collection of Bambdas (Burp Suite’s Lambdas)
Switch to Bambda mode now! 🤖

Getting started

What can I do with Bambdas?
Customize Burp Suite to suit your personal workflow with Bambdas.
Start reading Introducing Bambdas

How can I do it?
Please see, Usage section

Where can I learn more?
First things first - Creating, Saving, Loading, Troubleshooting

Usage

It is simple! Switch to ‘Bambda mode’ while in the “Configure filter” menu of the HTTP Proxy history. Then, just copy or download a bambda of your choice and drop it in bambda editor.

All bambdas are classified based on the method that follows the requestReponse Object. Thus, all request-based filters are placed in request-filters directory and all response-based filters are placed under response-filters directory.

usage-diff-http-version-shadow

Contributing

We welcome contributions to this library of Bambdas. Do you have an idea for a new filter, or how to improve an existing filter? Then please go ahead and open a pull request! Before you do, though, please take the time to read our contributing guidelines.

If you have any question or suggestion about this project, do not hesitate to create/open a new discussion on GitHub.

Contributors

License

This project is licensed under GNU GPLv3 which lets people do almost anything they want with the project, except distributing closed-source versions.

Similar Projects

PortSwigger - bambdas
Burpsuite Bambda Filters