All Projects → prakharathreya → Struts2 Rce

prakharathreya / Struts2 Rce

A Burp Extender for checking for struts 2 RCE vulnerabilities.

Projects that are alternatives of or similar to Struts2 Rce

Captcha Killer
burp验证码识别接口调用插件
Stars: ✭ 368 (+222.81%)
Mutual labels:  burp-extensions
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+527.19%)
Mutual labels:  burp-extensions
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+848.25%)
Mutual labels:  burp-extensions
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (+291.23%)
Mutual labels:  burp-extensions
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+449.12%)
Mutual labels:  burp-extensions
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-74.56%)
Mutual labels:  burp-extensions
Sqlmap4burp Plus Plus
sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件
Stars: ✭ 325 (+185.09%)
Mutual labels:  burp-extensions
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-20.18%)
Mutual labels:  burp-extensions
Awesome Burp Suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
Stars: ✭ 712 (+524.56%)
Mutual labels:  burp-extensions
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-60.53%)
Mutual labels:  burp-extensions
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Stars: ✭ 483 (+323.68%)
Mutual labels:  burp-extensions
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+422.81%)
Mutual labels:  burp-extensions
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-61.4%)
Mutual labels:  burp-extensions
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+234.21%)
Mutual labels:  burp-extensions
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-28.07%)
Mutual labels:  burp-extensions
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (+207.02%)
Mutual labels:  burp-extensions
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+704.39%)
Mutual labels:  burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-17.54%)
Mutual labels:  burp-extensions
U2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Stars: ✭ 83 (-27.19%)
Mutual labels:  burp-extensions
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+800%)
Mutual labels:  burp-extensions

Struts2-RCE

A Burp Extender for checking for struts 2 RCE vulnerabilities.

Description

This burp extension helps identifying Struts2 remote code execution vulnerabilities in struts2 web application. This Burp extension detects following 18 RCEs and they are

  • S2-001
  • S2-007
  • S2-008
  • S2-012
  • S2-013
  • S2-014
  • S2-015
  • S2-016
  • S2-019
  • S2-029
  • S2-032
  • S2-033
  • S2-037
  • S2-045
  • S2-048
  • S2-053
  • S2-057
  • S2-DevMode

Loading the extension

Burp Suite->Extender->Add->Select the Struts.jar file->Next.

Once loaded without any error a new tab will popup within existing burp instance.

Usage

A single HTTP request can be scanned just by Right clicking on the selected request and click on 'Check for Struts RCE'.

Scanning multiple requests or scanning a complete application requires a complete crawl of the application. Note, this extension will not attempt to find any new parameter rather it will target only the existing parameters.

Burp->Target->Site map->Contents->Select all the URLs to be scanned->Right click->'Check for Struts RCE'.

If the URL or any parameter is prone to any Struts2 vulnerabilities it will populate under the “Struts Finder” tab. If not vulnerable, no data will reflect.

Note: Make sure Extender is checked under Session Handling Rules.

Burp->Project options->Session Handling Rules->Click on Edit->Scope->Tools Scope->Check mark Extender->Save.

Credits

  • Prakhar Athreya
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].