All Projects → kapytein → Jsonp

kapytein / Jsonp

Licence: mit
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Jsonp

Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+767.18%)
Mutual labels:  pentesting, infosec
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+811.45%)
Mutual labels:  pentesting, infosec
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-48.09%)
Mutual labels:  pentesting, infosec
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-66.41%)
Mutual labels:  pentesting, burp-extensions
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-20.61%)
Mutual labels:  pentesting, infosec
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+725.19%)
Mutual labels:  pentesting, burp-extensions
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-6.87%)
Mutual labels:  pentesting, infosec
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+417.56%)
Mutual labels:  pentesting, infosec
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-28.24%)
Mutual labels:  pentesting, burp-extensions
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+867.94%)
Mutual labels:  pentesting, infosec
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+564.12%)
Mutual labels:  pentesting, infosec
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+1064.89%)
Mutual labels:  pentesting, infosec
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+491.6%)
Mutual labels:  pentesting, infosec
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-52.67%)
Mutual labels:  pentesting, infosec
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+464.89%)
Mutual labels:  pentesting, infosec
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+796.18%)
Mutual labels:  pentesting, infosec
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5153.44%)
Mutual labels:  infosec, pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5431.3%)
Mutual labels:  pentesting, infosec
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-38.17%)
Mutual labels:  pentesting, infosec
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-19.85%)
Mutual labels:  pentesting, infosec

jsonp

alt

jsonp is a Burp Extension which tries to discover JSONP functionality behind JSON endpoints. It does so by appending parameters and/or changing the extension of the requested URL. The payloads are taken from payloads.txt.

The extension acts as a passive scanner (while it actually is not, since it creates requests based on the original request). For every request responding with application/json, the plugin will send 4 altered requests, using the payloads from payloads.txt. Only the request path and method will be altered. All requests made by the plugin are using the request method GET.

JSONP functionalities (if not restricted) could be used to bypass content security policies. Besides that, in case there's authenticated data, you could attempt a cross-site script inclusion attack if no CSRF token or equivalent is used to migitate the exploitability.

It's common that JSONP functionalities are hidden behind JSON endpoints, as learned on Liberapay. The template rendered using jsonp_dump, which would return valid JSON with content type application/json when no callback parameter is supplied.

Installation

The extension is currently not in the BApp Store. You have to install it manually via "Extender > Add".

Common false-positivies for exploitability

The extension uses the cookies and (possibly additional) authentication headers from the original request. This means that the extension does not detect whether the JSONP functionality on the endpoint is exploitable or not.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].