All Projects → phantom0301 → PTEye

phantom0301 / PTEye

Licence: MIT license
Phantom eye——A passive business logic vulnerability auditing tool

Programming Languages

javascript
184084 projects - #8 most used programming language
Vue
7211 projects
HTML
75241 projects

Projects that are alternatives of or similar to PTEye

Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+149.09%)
Mutual labels:  auditing, vulnerability
Blowhole
Docker auditing and enumeration script.
Stars: ✭ 21 (-61.82%)
Mutual labels:  auditing
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-45.45%)
Mutual labels:  vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-23.64%)
Mutual labels:  vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+29.09%)
Mutual labels:  vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-14.55%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+192.73%)
Mutual labels:  vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-14.55%)
Mutual labels:  vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+20%)
Mutual labels:  vulnerability
audit
A common audit framework for java application
Stars: ✭ 28 (-49.09%)
Mutual labels:  auditing
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+10.91%)
Mutual labels:  vulnerability
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+558.18%)
Mutual labels:  vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-3.64%)
Mutual labels:  vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+87.27%)
Mutual labels:  vulnerability
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-61.82%)
Mutual labels:  vulnerability
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-72.73%)
Mutual labels:  vulnerability
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (+14.55%)
Mutual labels:  vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-45.45%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-70.91%)
Mutual labels:  vulnerability
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-30.91%)
Mutual labels:  vulnerability

PTEye(coding)

PTeye(Phantom eye) 是一个代理黑盒漏洞审计工具,使用 NodeJS 结合开源框架(整体框架根据 fwon 的 electron-anyproxy 项目魔改而成 https://github.com/fwon/electron-anyproxy )完成,主要用于插件式的漏洞审计。

PTeye 初步设计为使用被动代理+插件的方式重点对相关漏洞进行半自动化/被动化的审计。

PTeye仅供交流学习使用,请勿用于非法行为。

Features

  1. 沿用原项目的网络抓包以及数据拦截修改功能。
  2. 完成了简单的报文重放功能。
  3. 根据网络抓包可进行重放报文选择。
  4. 基于 AnyProxy Rule 漏洞模块拦截规则编写,Rule 规则编写可以参考已有的插件,详细规则可参考 http://anyproxy.io/
module.exports = {
  // 模块介绍
  summary: 'my customized rule for AnyProxy',
  // 发送请求前拦截处理
  *beforeSendRequest(requestDetail) { /* ... */ },
  // 发送响应前处理
  *beforeSendResponse(requestDetail, responseDetail) { /* ... */ },
  // 是否处理https请求
  *beforeDealHttpsRequest(requestDetail) { /* ... */ },
  // 请求出错的事件
  *onError(requestDetail, error) { /* ... */ },
  // https连接服务器出错
  *onConnectError(requestDetail, error) { /* ... */ }
};

Usage

可参考原项目相关介绍

开发模式

  • 下载源代码
  • 在 client 目录中安装相关模块,启动 element-ui 前端
npm install (or yarn)
npm run dev
  • 在根目录下同时安装相关模块,启动 electron 环境,设置相关环境变量(main.js 中第 29 行)。
npm install (or yarn)
npm run start
  • 开发完成后,对前端代码进行编译,对后端代码进行打包
client 目录下:
npm run build
根目录下:
npm run pack

直接使用

可下载已经打好的包(建议自己打包,我也不记得是不是在打好的包里放了什么不该放的东西:

https://github.com/phantom0301/PTEye/releases

  1. 在主界面右侧工具栏可以配置代理基本信息,下载 https 证书。
  2. 配置完成后即可启动监听,由于实现机制,暂时没有实现 burp 里的 proxy intercept 功能,只能在抓包列表栏观察所有的报文。
  3. 逐行点击相关的报文可以弹出报文详细信息。
  4. 点击重放按钮可以将相应的报文请求包发送到请求重放功能框中,实现类似的 repeater 功能。
  5. 在请求重放功能中,左侧填写任意请求头和请求体信息,右上侧填写发送地址,右侧输出响应返回包。
  6. 漏洞检测插件一次只能加载一个模组,并且加载后需要重启代理(右上的基本配置栏可以有重启按钮,或者点击关闭代理后重新打开)

工具展示

开启代理

加载漏洞插件

报文重放

Update1.0

  1. 基本框架完成,部分功能还需优化(intercept 功能,多插件规则合并生效功能)

Other

Issues submit

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].