All Projects → usdAG → Cstc

usdAG / Cstc

Licence: gpl-3.0
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Cstc

Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1087.91%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+907.69%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-79.12%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+30.77%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-68.13%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-83.52%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (+284.62%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+35.16%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-50.55%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+35.16%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (+390.11%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-50.55%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+110.99%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+587.91%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+78.02%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-51.65%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (+3.3%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-49.45%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-15.38%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+554.95%)
Mutual labels:  burpsuite, burp-extensions, burp-plugin

Copyright 2017-2020 usd AG

Licensed under the GNU General Public License, Version 3.0 (the "License"). You may not use this tool except in compliance with the License. You may obtain a copy of the License at https://www.gnu.org/licenses/gpl-3.0.html

CSTC

Cyber Security Transformation Chef

The Cyber Security Transformation Chef (CSTC) is a Burp Suite extension. It is build for security experts to extend Burp Suite for chaining simple operations on each incoming or outgoing HTTP message. It can also be used to quickly apply custom formatting on each message.

CSTC-Workflow

Introduction

Burp Suite is a general known software which provides a wide area of tools and functionality for conducting web application penetration tests. One problem often encountered when using Burp Suite for certain types of web applications is the lack of quick extensibility or the capability of conducting basic operations on incoming or outgoing messages. Burp Suite provides some functionality which can be used to adapt to certain scenarios (i.e. the macro feature), however it is a time consuming process, difficult to learn and error-prone.

With the years we developed a software which provides a GUI which is adapted from the well known CyberChef, providing several small operations which can be chained to conduct a complicated input transformation. The extension eliminates the need of having several plugins for input and output transformations because it is build in a more generic way.

CSTC is especially useful for using already existing capabilities of Burp Suite Professional (Burp Scanner, Backslash Powered Scanner, ...) on web applications using client side calculated MACs, sequence numbers, or similar protections for request validation. However, CSTC does also perfectly interoperate with other Burp Suite features that are available in the Community Edition (Repeater, Intruder, ...).

It is also a great help for analyzing obfuscated HTTP based protocols because it can be used to de- and reobfuscate network traffic passing through the proxy. In this way, the analyst can concentrate on the task of finding vulnerabilities instead of writing a new extension for removing the obfuscation.

The plugin has been successfully tested and decreased the time for performing tedious input and output transformations on HTTP messages.

Prerequisites

CSTC can be used with either Burp Suite Community Edition or Burp Suite Professional.

Installation

CSTC is available inside the Burp Extension Storage (BApp Store) and listed under the name CSTC, Modular HTTP Manipulator. Recently we observed some functionality issues when installing CSTC via BApp Store. These should be fixed by now, but if you encounter additional problems you may want to install CSTC manually.

We suggest to pull the source code and build it yourself, because you should never trust binaries and should always review the code which is used in a productive setting.

However, you can also pull a release from GitHub and install it by adding it to Burp Suite.

Build Process

The build process is fairly easy. It currently requires a installed JDK and Maven to build. You can build the extension with the following commands:

$ git clone https://github.com/usdAG/cstc.git
$ cd cstc
$ mvn package

Maven will automatically load the dependencies for building the extension and will build a Jar containing all these dependencies. The created Jar file CSTC-X.X.X-jar-with-dependencies in the target directory can be installed in Burp Suite using the Extender->Add->Extensiontype-java feature.

Usage

The tool uses a GUI which basic idea is similar to the CyberChef. However, it introduces a new concept which we call lanes. The output of a CSTC transformation is always determined from the the last lane which has an active operation. This initially takes getting used to, but quickly feels intuitive. Take a look at our basic tutorial on YouTube and make sure to read our initial CSTC blog post.

UPDATE: Due to some incompatibility issues when installing CSTC via BApp Store, we had to switch to a new variable prefix. Variables from other lanes have now to be prefixed by $ e.g. like $Outgoing_step1.

Known Issues

Unfortunately, the GUI of some CSTC Operations does not really work well together with the dark theme of Burp Suite. Therefore, we recommend to use a light theme for the best user experience.

Feedback

We gladly appreciate all feedback, bug reports and feature requests. Please understand that this tool is under active development and therefore will probably contain some bugs :)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].