appsec.fyi

A somewhat curated list of links to various topics in application security.

Burp Suite

LinkExcerptWord Count
Writing Burp Bambda Filters Like a BossI have to tell you about Burp Bambda filters. This neat new feature in Burp helped me discover a new P1 crit on a target this week. Let me explain how.1633
Burp Suite: The Basics TryHackMe WriteupThis is a writeup and first-time walkthrough of the Burp Suite: The Basics room on the TryHackMe Cybersecurity training platform. The Attack box virtual machine was used to walk through the room task questions.3524
dwisiswant0/ngocokIf is already configured on your machine with , you can install and run it directly. That's it!293
Finding that one weird endpoint, with BambdasSecurity research involves a lot of failure. It's a perpetual balancing act between taking small steps with a predictable but boring outcome, and trying out wild concepts that are so crazy they might just work... but probably won't.997
xnl-h4ck3r/GAP-Burp-ExtensionThis is an evolution of the original getAllParams extension for Burp. Not only does it find more potential parameters for you to investigate, but it also finds potential links to try these parameters on.173
botesjuan/Burp-Suite-Certified-Practitioner-Exam-StudyMy study notes on the PortSwigger Academy Burp Suite Certified Practitioner (BSCP) Exam topics. The below BSCP notes may require going to PortSwigger Academy labs to understand my thinking in changing payloads to get require results needed to progress to next stage in exam.5083
Swing in Python Burp Extensions - Part 1TL;DR: What I learned from creating handcrafted GUIs for Python Burp extensions using Swing. Code is at: In April 2019, I had just joined Electronic Arts and I wanted to make a Burp extension. I saw only tutorials on creating a GUI in Jython.2067
synfron/ReshaperForBurpReshaper for Burp Extension for Burp Suite to trigger actions and reshape HTTP request/response and WebSocket traffic using configurable Rules Example Usage Rules Rules allow you to set actions to perform (called Thens) if messages/connections (event) received by Burp Suite meet certain criteria (c798
DNS Analyzer - Finding DNS vulnerabilities with Burp SuiteDNS Analyzer - Finding DNS vulnerabilities with Burp Suite 26.06.2023research news vulnerability A brand-new Burp Suite extension for discovering DNS vulnerabilities in web applications.1730
hisxo/JSpectorJSpector is a Burp Suite extension that passively crawls JavaScript files and automatically creates issues with URLs and endpoints found on the JS files. Before installing JSpector, you need to have Jython installed on Burp Suite.141
lucsemassa/burp_bug_finderBurp_bug_finder is a custom burpuite plugin (written in python) that makes easy the discovery of web vulnerabilities.260
7 Essential Burp Extensions for Hacking APIsBurp Suite is a powerful tool used by security professionals and hackers to test the security of web applications. It contains a variety of features that allow you to find vulnerabilities in web apps and APIs, and in turn, exploit them.1225
A Step-by-Step Guide to Writing Extensions for API Pentesting in BurpSuiteAPI pentesting is an integral part of any security assessment, and BurpSuite can be a powerful tool for testing APIs. But did you know that you can extend the capabilities of BurpSuite even further by writing your own extensions?2668
Burp Suite Extensions Rarely Utilized but Quite UsefulAlmost everyone who is involved in the security field especially web application security, already familiar with a fairly strong platform namely Burp Suite.975
Burp extensionsBurp extensions enable you to customize how Burp Suite behaves. You can use Burp extensions created by the community, or you can write your own. You can download Burp extensions from the BApp Store.120
Automating Authorization Testing: AuthMatrix – Part 1If you’ve ever encountered a large web application with multiple roles, each with their own distinct permissions, you will understand the pain that comes with testing for authorization issues.1089
Web App Pentesting With Burp Suite Scan ProfilesWith the introduction of the Configuration Library in Burp Suite 2.0’s release, we’ve been creating more and more predefined templates to use during our web application penetration tests.1057
Great getting started resources for new users of Burp Suite ProfessionalIf you're new to Burp Suite Professional, then congratulations. Not only have you just bought into the world's leading toolkit for web security testing - you've also joined a massive worldwide community of security professionals. Welcome to the party.1030
Automating Burp Suite -4 | Understanding And Customising Custom Header From Response Via Burp MacroThis is the 4th tutorial where I have skipped 3rd tutorial which will be updated later and developed a Burp Extension using jython and implemented addition on custom header in the request headers derived from response body/response header using Burp Suite Macro.1644
Some of the best Burp extensions - as chosen by youAs we mentioned in our recent blog post on good resources for new Burp Suite Professional users, the BApp Store is one of the largest repositories of community-created user content you're likely to find anywhere.357
Web App Pentesting With Burp Suite Scan ProfilesWith the introduction of the Configuration Library in Burp Suite 2.0’s release, we’ve been creating more and more predefined templates to use during our web application penetration tests.1057
🔥 ssrf-king 🔥🔥 ssrf-king 🔥 v1.303
My First Burp Suite ExtensionI recently had a career change from the defensive side of security to the offensive which means a whole knew set of skills to develop. For those who are not familiar Burp Suite is a security tool for testing web applications.2077
Launching Tea Break burp extension: Reduce BurnoutFor some time, I was having severe neck pain, eye strain etc. The neck was also causing headache and dizzy feeling. I know of many people who are putting out many hours staring at terminals, using Burpsuite for continuous long hours.156
POSTSLogging Made Easy Through Graylog Part 1 Logging is an important piece of an organization’s security posture. Logging without organization, searchability, or reporting leads to data being missed. This is the start of a long series that VDA Labs is writing on Graylog.803
Authentication Token Obtain and Replace (ATOR) Burp Plugin: Fast and Reliable plugin to handle Complex Login SequencesAutomated scanners require a constant flow of requests and most tools have built-in session handling logic. Automated scanning/Session Handling for web applications is tricky these days especially because of the following vectors:1033
[BURP] 12 tricks for Burp RepeaterRepeater is one of the most frequently used part of Burp Suite. But there is plenty of hidden features there. Do you know all of them? Check my video with 12 tricks. 0:09 Change tab name 0:24 Restore closed tab 0:44 Request history 0:55 Auto scroll 1:19 Export to XML 1:41 Create request based on UR0
Integrating Burp Suite Enterprise into Jenkins CI/CD PipelineLast year, Portswigger, the company behind Burp Suite, the world’s most widely used web application security testing software, released a new product separate from Burp Suite Pro called Burp Suite Enterprise Edition. This new offering is a scalable automation and CI integration product.916
Burp Share RequestsThis Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.197
The top 10 best pentesting tools and extensions in Burp SuiteAt its heart, Burp Suite is an intercepting proxy. Manually proxying HTTP(S) traffic can provide a great deal of insight into a target web application's behavior.189
Burp Suite Secret Finder - Burp Suite Extension To Discover Apikeys/Tokens From HTTP ResponseBurp Suite extension to discover a apikey/tokens from HTTP response.55
PortSwigger Launches Web Security AcademyPortSwigger has launched a free interactive training platform in an attempt to address the global shortage of cybersecurity talent. The Web Security Academy features a vast amount of high-quality reading materials and interactive labs of varying levels of difficulty.351
The Top 8 Burp Suite Extensions That I Use to Hack Web SitesWhen doing Web Application Penetration Tests, one tool dominates the desktops of most Security Consultants: Burp Suite Professional (https://portswigger.net). This comes as no surprise. It has solid performance, a ton of features, and most importantly, extensibility.1415
Redirecting0
How i exploit out-of-band resource load (HTTP) using burp suite extension plugin (taborator)Out-of-band resource load arises when it is possible to induce an application to fetch content from an arbitrary external location, and incorporate that content into the application’s own response(s).76
Simple dirty script to fuzz a SOAP request using the BURP Sniper approach using Windows authenticationSimple dirty script to fuzz a SOAP request using the BURP Sniper approach using Windows authentication - ws_soap_fuzz.py0
Using Burp to Test a REST APIREST (representational state transfer) is an architectural style consisting of a coordinated set of constraints applied to components, connectors, and data elements, within a distributed hypermedia system.491
Quick and Dirty BurpSuite TutorialIn this article, we are going to see another powerful framework that is used widely in pen-testing.2045
The Top 5 Burp Suite ExtensionsIf you’re a freelance security researcher, chances are you’ve heard of — or use — Burp Suite, a program commonly considered the gold standard for penetration testing software.576
SleuthQL DescriptionSleuthQL is a python3 script to identify parameters and values that contain SQL-like syntax. Once identified, SleuthQL will then insert SQLMap identifiers (*) into each parameter where the SQL-esque variables were identified. SleuthQL requires an export of Burp's Proxy History.462
Attacking Web Applications With Burp SuiteLearn to effectively and dynamically attack web applications by discovering security weaknesses and common vulnerabilities using an industry standard methodology backed by the most comprehensive suite of web application penetration testing tools available today. The Burp Suite!100
Awesome Burp ExtensionsPlease refer to the contributing guide for details. Awesome burp extensions is an amazing list for people who want to spice up their Burp instance with awesome plugins. The best ways to use are:8419
AES-Killer v3.0 - Burp Plugin To Decrypt AES Encrypted Traffic Of Mobile Apps On The FlyBurpsuite Plugin to decrypt AES Encrypted traffic on the fly.227
Playing With the New Burp Suite REST APIOne of the coolest new features released in the recent beta version of Burp Suite is the introduction of a REST API. I blogged about the UI and some other feature enhancements earlier this week.670
param-minerThis extension identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities. It combines advanced diffing logic from Backslash Powered Scanner with a binary search technique to guess up to 65,000 param names per request.341
AutoRepeater: Automated HTTP Request Repeating With Burp SuiteAutoRepeater will only resend requests which are changed by a defined replacement.757
Burp Suite HTTP SmugglerA Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques. This extension has been developed by Soroush Dalili (@irsdl) from NCC Group. The initial release (v0.109
SleuthQL - Burp History Parsing Tool To Discover Potential SQL Injection PointsSleuthQL is a python3 script to identify parameters and values that contain SQL-like syntax. Once identified, SleuthQL will then insert SQLMap identifiers (*) into each parameter where the SQL-esque variables were identified. SleuthQL requires an export of Burp's Proxy History.421
0ang3el/EasyCSRFEasyCSRF helps to find weak CSRF-protection in WebApp which can be easily bypassed. For example, content type based protection for API (Rest API, GraphQL API, etc) or CSRF-protection based on obscure data format (binary format, etc) are known to be weak.469
Writing your first Burp Suite extensionBefore we get into specifics for each language, there is some general context to bear in mind: Burp looks for a class called BurpExtender to instantiate (with no constructor parameters) and then calls registerExtenderCallbacks() on this object passing in a "callbacks" object.1640
The Top 8 Burp Suite ExtensionsBurp Suite is an integrated platform for attacking web applications. It contains a number of tools, and for these tools to design a number of interfaces to accelerate the process of attacking the application process.544
Extending Burp Proxy With ExtensionsBy Chris Bush. The world of information security is awash with tools to help security practitioners do their jobs more easily, accurately and productively.3631
Writing your first Burp Suite extensionThe new Burp Suite extensibility makes it much easier for non-programmers to create and use Burp extensions. This post explains the basics, and we'll soon be releasing a series of examples of Burp's extensibility in action. You can create Burp extensions using Java or Python.544