All Projects → gh0stkey → CaA

gh0stkey / CaA

Licence: Apache-2.0 License
CaA - BurpSuite Collector and Analyzer

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to CaA

burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-94.86%)
Mutual labels:  burpsuite
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-73.63%)
Mutual labels:  burpsuite
awesome-cybersec
A collection of awesome platforms, blogs, documents, books, resources and cool stuff about security
Stars: ✭ 123 (-57.88%)
Mutual labels:  bounty-hunters
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
Stars: ✭ 85 (-70.89%)
Mutual labels:  burpsuite
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-84.93%)
Mutual labels:  burpsuite
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-57.88%)
Mutual labels:  burpsuite
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (-78.77%)
Mutual labels:  burpsuite
BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
Stars: ✭ 750 (+156.85%)
Mutual labels:  burpsuite
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-84.25%)
Mutual labels:  burpsuite
eslinter
Manual JavaScript Linting is a Bug
Stars: ✭ 47 (-83.9%)
Mutual labels:  burpsuite
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-72.26%)
Mutual labels:  burpsuite
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-93.49%)
Mutual labels:  burpsuite
Burp-AppSecFlow
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.
Stars: ✭ 36 (-87.67%)
Mutual labels:  burpsuite
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-93.15%)
Mutual labels:  burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-80.82%)
Mutual labels:  burpsuite
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+0.68%)
Mutual labels:  burpsuite
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-71.23%)
Mutual labels:  burpsuite
VulnerableApp
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Stars: ✭ 109 (-62.67%)
Mutual labels:  burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-84.59%)
Mutual labels:  burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-93.84%)
Mutual labels:  burpsuite

CaA - BurpSuite流量收集和分析插件

作者:EvilChen && 0chencc

关于CaA

CaA,全称为Collector and Analyzer,其中文意思就是BurpSuite下的流量收集和分析插件,它的主要作用就是收集流经BurpSuite Proxy模块中的HTTP流量,并从流量中提取一些有价值的信息,它可以帮助你记录这些信息并统计每个信息字段出现的频次,这些信息可以用于接口、参数、目录等相关的枚举工作。

信息字段

如下图所示,展示了CaA具体收集了哪些信息字段:

  1. 请求资源:一级目录、完整目录、请求文件;
  2. 请求参数:参数名、JSON参数名(Key)、参数值中的JSON参数名(Key);
  3. 响应报文:响应主体为JSON时的字段名(Key);
  4. 请求头:Cookie名。

使用方法

正常BurpSuite插件加载流程,进入CaA界面填入MySQL服务的相关信息,也就表示你在使用CaA之前需要创建一个MySQL服务并且需要在MySQL中创建一个数据库:

当你填入完成信息之后只需要点击Connect按钮即可连接数据库,如若信息都是正确的,则不会有任何提示,反之则会提示你信息出错。

接着,你只需要继续使用BurpSuite抓包即可,CaA在后台会收集每一个流经Proxy模块的流量并将对应信息入库。

当你复盘整个HTTP流量时候,当你发现一个接口没有任何参数,你可以在CaA的Query面板中进行有条件查询或无条件查询。

有条件查询需要你选中Condition:复选框,在它之后的输入框中输入Host信息(IP/域名),这时候你所查询的信息都是对应该Host的;而无条件查询则反之,即取消复选框勾选,不用输入Host信息(IP/域名),你可以查询到所有的信息

数据库结构

如下图所示就是CaA的数据库结构,但也不全是,CaA一共有10张表,如下图中有5张表,每个表名字加1个s就是另外5张表,他们的作用都是一样的,只不过加了1个s没有host这个字段,这也是Condition:复选框可以进行有条件查询或无条件查询的原因:

最后

CaA是2020年立下的Flag,由于种种原因没有去完成,于是近期为了补上这一Flag,选择和我的老伙计林晨一起合作开发,他主要负责UI和数据部分,我主要负责数据的处理和全局调控。

在这次开发的过程中,我尽量保持开发流程标准化来保证开发质量和周期,从插件的设计、数据库结构的构想、UI原型图的制作以及到最后的分工合作,都是经过不断的打磨和推敲的,对我来说这也是一次学习、成长的过程。

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].