Translated copy of Translated copy of BurpSuite
Translated copy of Translated copy of BurpSuite
Introduction
Getting Started
testing
workflow
Burp supports manual web application testing activities. It allows you to effectively
combine manual and automated technologies, giving you complete control over all
actions performed by BurpSuite, and provides detailed information and analysis
about the application you are testing. Let's take a look at the testing process of Burp
Suite. The figure below
a brief analysis ofthe proxy tools can be Burp Suite a hearttesting process, it allows you to
browse through a browser applicationprogram to capture all relevant information, and lets
you easily start for further action, in a typical test The reconnaissance and analysis phase
includes the following tasks:
Manually mapping the application-using a browser tothrough the BurpSuite workagent,
manually mapping the application through the following link, submitting the form, and
strengthening through a multi-step process. This process will fill the proxy history(Proxy>
HTTP history)and the target site map(Target> Sitemap)and the contents of all requests by
passive spider(Spider)will be added to the site map, from the response of the application to
infer any further Content(via links, forms, etc.). You can also request any unsolicited
sites(shown in gray in the site map)and request them using your browser.
Perform automatic mapping when necessary-you can use BurpSuite's various methods
inautomatic mapping process. Automatic spider crawling can be performed on unsolicited
sites on the site map. Be sure to check all spider crawling settings before using this tool.
Use the content search function to discover(filter), which allows you to browse or crawl
custom found circulating through the joint list of files and directories, and determines the hit.
Note that before performing any automated operations, it may be necessary to updateof
BurpSuite various aspects's configuration, such as target scope and session handling.
Analysis of the application attack surface - process mapping application historyfill in the
proxy(HTTP history) and the target site map(Sitemap)with all BurpSuite have captured
information about the applicationserver.These two libraries contain
features to help you analyze the information they contain and evaluate the exposure of attack
surface applications. In addition, you can use BurpSuite 's Target Analyzer to report the extent of
the attack surface and theused by different types of applications URLs . Next, I will introduceof
BurpSuite the various functions.first Proxy featureintroduced,because Proxyplay a cardiac
function, all applications are based on Proxy. the proxy function
Burp Suite key translation function buttons control
the navigation bar
Burp BurpSuite save state wizard save the state to restore state restore state Remember setting
remember to set restore defaults to restore the default Intruder intruder Start attack began to attack
the(blasting)Actively scan defined
insertion points
define the active scan insertion point
repeater repeaters new tabbehavior behaviornew label automatic payload positions
automatically loaded position config predefined payload
lists
predefined configuration payloadlist update content-length updates length unpack gzip / deflate
decompression gzip /abandoned Follow redirections follow the redirect process cookies redirections
in
in the redirection process cookies view view Action behavioral
function items
target certain proxy agent spider spider Scanner scan intruder intruder repeater repeaters sequencer
sequencer decoder decoder Comparer comparator Extender extension Options disposed Detach
separator filter filter SiteMap site map scope range filter by request type filtera request by intercept
intercept response modification response tomodifying match and replace matched and replaced ssl p
ass through SSL by Miscellaneous Miscellaneous spider status spider state crawler settings crawler
set passive spidering passive spider form submission submitform application login loginapplication
spider engine spiders engine scan queue scan queue live scanning field scanning live active scanning
site active scan live passive scanning sitepassive scanning attack insertion points attack the
insertion point
active scan tuning active scanning
active scanningareas active scan area optimization passive scanning areas passive scanning region
payload payload payload processing payload processing select live capture request for field capture
request token location within response
live capture options in real time capture options
manual load manually load analyze now analyzenow platform authentication
the responsein tokens position
platform certification upstream proxy servers upstream proxy server
Grep Extrack extract
proxyproxy
Burp is at BurpSuite theheartby interception, view and modify all of your requests and
responsesbrowser and the target web Passed between theserver. Let's learn about BurpProxy:
Using BurpProxy http,https
http to
set the proxy method: Take http ie as an example: Tools>> Internet
Options>>Connection>>LAN>>Check the proxy server and fill in the address 127.0.0.1 Port 8080
Here the port can be casual but the definition ofkeep burp listening to the same port and then to
save Proxy the Options to add add
such http listeneragreement onit,when the intercept is on it will indicate on
blocking feature, and vice versa
Intercept is
used to display and modify HTTP requests and responsesyour browser and the web
betweenserver.In BurpProxy's options, you can configure interception rules to
determine what the request is and the response is intercepted (for example, items in
scope, with specific file extensions, item requirements and parameters, etc.).
The panel also contains the
following controls:
Forward
Interception is on / off
button is used to switch on and off All intercepted. If the button displays
Interception is On, the request and response will be intercepted or automatically
forwarded. Configure proxy options according to the configured interception rules. If
the button displays Interception is off, all information after the display block will be
automatically forwarded.
Action
Comment fields
adds color to the request or response and can be more easily found in
the history tab and capture.
HTTP history
Proxy> HTTP history considers every request and response. Through the proxy can record
all requests()responsesand responses (responses). You can filter(filter)and
comments(commend)this information to help manage it, and use Proxy> HTTP history to the
testing process.History(agenthistory)always updated, even if you put Interception turned
off(interceptionclosed),you can also monitor critical details of the application traffic is not
blocked while browsing.
The History
Table
displaysthat have passed the proxy HTTP all requestsmessage, and can view the complete
request and response for any modifications and intercepted information you have made. The
table contains the following fields: # (request index number),Host (host),Method (request
method),URL (request address),Params (parameters),Edited (edit), Status (status),Length
(response bytes Length),MIME type (response MLME type of),Extension (address file
extension),Title (page title),Comment (comment),SSL,IP (destination IP address),Cookies,Time
(request time),Listener port (listening port).
You can sort in ascending or descending order by clicking on any column header. If you
double-click in the table to select an item address, a detailed request and response window
is displayed. Or right-click and select Show new history window
Display Filter
Proxy histroy has a function that can be used to hide certain content in the view to make
it easier to analyze and display filtering of the work content you are interested in.
History Table The filter bar above thedescribes the current display filters. Click the filter bar
to open the filter options you want to edit. This filter can be configured based on the
following attributes:
Request type
Show only in-scope items--Check to display items in scope, and vice
versa. MIME type
You can set whether to show or hidecontaining various MIME types, such as HTML,CSS
responsesor images. Status code
You can set whether to show or hide various HTTP status code responses. Search
termYou can filter whether the response does not contain the specified search term. You can set
ListenerYou can only display items received on a specific listening port. May be
Annotations
You can highlight history items by adding notes and annotations. This may be useful for
describing the purpose of the different requirements and is marked for further viewing.
There are two ways to add highlights:
1)Use the drop-down menu in the leftmost table column to highlight a single item.
2)using thein the context menu can be highlighted"bright spot"One or more
selected itemsitem. There are two ways to add comments:
1)Double-click the relevant entry in the comment column and add or edit the in-place
comment. 2)Post a comment usingthecontext menu"Add Comment"one or more selected
items ofitem in the. In addition to the above two, you can also annotate items, they appear
in the interception tab, and these will automatically appear in the history table. When you
have stated your desired request, you can quickly find these items after using column
sorting and display filters.
Options
Proxy Listeners
are localthat listen for incoming connections from your browser HTTP proxy servers. It
allows you to monitor and intercept all requests and responses, and is at BurpProxy the
heart of's workflow. By default,Burp listens on thedefault 12.0.0.1 address, port 8080 by. To
use this listener, you need to configure your browser to use 127.0.0.1:8080 as a proxy server.
This default listener is required to test almost all browser-based web applications.
1) Binding
These settings control Burp howproxy listeners bind to the local network interface: Bind to
port ----This is the port on the local interface that will be opened to listen for incoming
connections. You will need to use a free port that is not bound by another application.
Bind to address ----This isthat Burp thebinds to the local interface IP address. You can bind
to just the 127.0.0.1 interface or all interfaces, or any specific local IP address.
Note: If the listener is bound to all interfaces or a specific non- loopback interface, other
computers may not be able to connect to the listener. This may enable them to initiate
outbound connections, from yourIP address, and to access the contents of the proxy server
history, which may contain sensitive data such as login credentials. You should only enable
this when you are on a trusted network. BurpSuite lets you create listeners for multiple proxy
servers and provides a wealth of configuration options to control your own behavior. You
may occasionally need to test unusual applications or work with some non-browser based
HTTP clients to take advantage of these options. 2) Request Handling
These settings include options to control whether BurpSuite redirects requests received
through this listener: Redirect to host - If this option is configured,Burp will forward each
request to the specified host without being restricted The target requested by the browser.
Note that if you are using this option, you may need to configure the match/replace rule to
rewrite the request in the host header. If the server redirects your request as expected, it is
different from a host header sent by the browser.
Redirect to port - If this option is configured,Burp will be forwarded to the specified port
every time without being limited by the target requested by the browser.
Force use of SSL - If this option is configured,Burp will use HTTPS for all outgoing
connections, even if plainis used for incoming requests HTTP. You can use this option in
combination with the SSL- related response modification options to conduct sslstrip -like
attacks using Burp, whereenforce HTTPS applications thatcan be downgraded to ordinary
HTTP traffic for the victim's user through the BurpProxy proxy. Note: Each redirection option
can be used independently. So, for example, all requests can be redirected to a specific
host while retaining the original port and protocol used in each original request. Invisible
BurpProxy support allows non-proxy aware clients to connect directly to the listener. 3)
Certificate
These settings controlof thepresented to the client SSL theserver SSL certificate. Using
these options can solve somethat occur when using blocking agents SSL issues: You can
eliminatefrom your browser SSL alertsand need to establish SSL exceptions. Where pages
loadfrom other domains SSL- protected items, you can ensure that these can be loaded by
the browser without having to manually accept theeach referenced domain proxy first SSL
certificate of. You can work withrefuse to connect to the server if they receive an invalid SSL
thick client applications thatcertificate. The following options are available: Use a self-signed
certificateself-signed----A simple SSL certificate is submitted to your browser and it always
causes an SSL warning. Generate CA-signed per-host certificate----This is the default option.
After installation,BurpSuite created a
uniqueself-signed certificate authority(CA)certificate, and will use on this computer, each
BurpSuite run. When your browser issues an SSL connection to the specified host,Burp
generatesthat hostby a CA ansigned SSL certificate forcertificate. You can install BurpSuite
the CA certificate ofas a trusted root in the browser, so that the certificate of each target
host is accepted without any alert. You can also export other tools or Burp other instances
ofusing CA certificates. Generate a CA-signed certificate with a specific hostname-this is
similar to the previous option. However Burp will generate a single host certificate towith
every SSL useconnection, using the host name you specify. This option is sometimes
necessary when doing an invisible proxy, because the client did not send a connection
request, so Burp cannot determine SSL the host name required for theprotocol. You can also
install BurpSuite the CA certificate ofas a trusted root. Use a custom certificate-This option
enables you to load a specific certificate (in PKCS#12 format) to present to your browser.
Clients that use specific server certificates (such as a given serial number or certificate
chain) should use this option if the application uses it. 4) Exporting and Importing the CA
Certificate
You can export your specific CA certificate for use in other tools or BurpSuite other
situations of, and you can import the certificate Burp for use in the current instance. You can
choose to export the certificate only (for importing the trust into your browser or other
device), or you can export both the certificate and its private key. Note: You should not
disclose the private key certificate to any untrusted party. A malicious attacker with your
certificate and key may be able to do it, even if you don't use Burp to intercept your
browser's HTTPS traffic. You can alsojust by visiting http: // burp / cert export the certificate in
your browser. It makes HTTPS request the same certificate from your browser, but when
installed on some mobile devices,devicevia a URL it is helpful for theto download it.
The Interception
Options
setting controls which requests and responses are stalled for viewing and editing in the
Interception tab. Separate settings are applied to requests and responses.
The"Intercept"checkbox determines if there is a message interception. If it is selected, then
Burp applies the configured rules on each message to determine if it should be intercepted.
Individual rules can activate or deactivate the check box to the left of each rule. Rules can
be added, edited, deleted, or reordered using buttons. Rules canon messages, including
domain names, IP addresses, protocols, HTTP methods, URLs, file extensions,
parameters,cookies , header/body content, status codes,MIME types, HTML be configured to
listenpage titles, and almost any attributes of the proxy port. You can configure rules to block
only the URLs of items that are within the target range. You can use regular expression pairs
to define complex matching conditions.
The rules are processed sequentiallyusing the Boolean operators AND andand OR
combined. These are all related to processing simple"left to right"logic, where the range of
each operator is as follows: (results accumulated before all rules) and/or (results of current
rule) all active rules The message is processed, and the result of the event rule is applied to
determine the background of whether the message is intercepted or forwarded.When the
"Automatically update content length"checkbox control, this has been modified by the user
whether Burp automatically updates themessage Content-Length header of the. Using this
option is usually essential when the HTTP body has been modified.
If required, you can automatically repair missing or redundant new rows at the end of the
request. If the edit request does not include a blank line below the title,Burp will
automatically add it. Ifcontains URL- an edit request with a body thatencoded parameters
contains any newlines at the end of the body,Burp deletes these. This option can be useful
to correct while manually editing the request in the interception view to avoid making invalid
requests to the server.
The Response
Modification
setting is used to perform modification of the automatic response. You can use these
optionsby automatically rewriting theapplication responds HTML the to accomplish various
tasksto. The following options may be useful in data deletion client controls: Show hidden
form fields. (There is a sub-option to highlight the unhide bar on the screen for easy
identification.) Enable disabled form fields delete input field length limit delete JavaScript
form validation The following options can be used to disable client logic for testing purposes
(note These features are not designed to be used as a NoScript way for security defenses)
useful: remove all JavaScript. Remove the<object>tag.
The following options can be used to provideto the victim's traffic without knowing it
through BurpSuite proxy sslstrip -like attacks. You canwith the listener option to forceSSL
outgoing requests to effectively stripfrom users' connections SSL use these together:
Convert HTTPS to HTTP links. Remove the cookie security flag.
used to automatically replace parts of requests and responses through a proxy. For each
HTTP message, the enabled matching and replacement rules are executed in turn, and any
applicable alternatives are made. Rules can be defined as requests and responses,
respectively, for message headers and bodies, and also specifically for only the first line of
a request. Each rule can specify a literal string or regular expression to match, and a string
to replace it. For the message header, if the matching condition is met, the entire header
and the replacement string match are left blank, and then the header is deleted. If an empty
match expression is specified, then the replacement string will be added as a new header.
There are various default rules to assist with common tasks - these are disabled by default.
Matches multiple-line regions. You can use standard regular expression syntax to match
multiline regions of the message body.
When replacing strings, groups can be used followed by index$references. So the
following replacement string will contain the name of the tag that was matched in the above
regular expression:
used to specify the target web server for which Burp willdirectly via SSL connect. Any details
about requests or responses over these connections will be intercepted in the proxy view or
history. Passing through an SSL connection canin this case where the client'scannot be
eliminated directly SSL be very usefulerrors - for example, inperform SSL mobile applications
thatcertificate pinning. If the application accesses multiple domains, oruseHTTP and HTTPS
mixedconnections, and thenvia SSL connect to the hostparticular problem can still allow you to
use the normal way Burp that
hetraffic work. If you enable this option to automatically addclient SSL items that fail
theprotocol, then BurpSuite will detect theon the client failure SSL protocol(for example,
becausenot recognized BurpSuite theis CA certificate of) and will automatically add the
relevant server to the SSL communication list.
Miscellaneous
controls Burp some specific details of the behavior of theagent. The following options are
available: Use HTTP / 1.0 in requests to server - This option controls BurpSuite whether
theproxy forcestarget server to be requested HTTP1.0 of the version. The default setting
isused by any HTTP to use the browserversion. However, some legacy servers or
applications may require 1.0 versionto work properly.
Use HTTP / 1.0 in responses to client - All browsers currently support both version 1.0 and
HTTP 1.1 .since 1.0 Some features have been reducedversion, forcing the use of 1.0 is
versionsometimes useful to control aspects of the browser's behavior, such as preventing
attempts to execute HTTP pipelines.
Set response header "Connection: close" This option may also be useful to prevent HTTP
pipelining in under certain circumstances.
Unpack gzip / deflate in requests - Some applications (usually those using custom client
components), compress in the request message body. This option controls BurpProxy
whetherautomatically decompresses the compression request body. Please note that some
applications may be corrupted if their desired compression body and compression haveby
Burp been deleted.
Unpack gzip / deflate in responses - accepted by most browsers gzip and compress
compressed content. This option controls BurpSuite whether theagent automatically
decompresses the compression response mechanism. Note that you can often prevent the
server from trying toby deleting the request (possibly using BurpProxy 's match and replace
function) with the Accept-Encoding compress the responseheader.Disable web interface at http:
// burp - if you have to configure your listeners to accept connections on unprotected interfaces
and want to prevent others from accessing the Burp This option may be usefulbrowser
controls.
Suppress Burp error messages - default when certain errors occur BurpSuite returns
meaningful error messages to the browser by. If you want to runin stealth mode Burp, the
performer is a victim of a man-in-the-middle attack on the user, then it may be useful to
suppress these error messages to cover up the fact that Burp is involved.
Disable logging to history and site map - This option prevents Burp from logging any
requests to the proxy server's history or target site map.if you are using a Burp It may be
usefulproxy for some specific purposes, such as authenticating to an upstream server or
performing match and replace operations, and to avoid logging incurred by memory and
storage overhead.
Enable interception at startup- This option allows you to set whether theduring Burp proxy
interception should be enabled. You can choose to always enable interception, always
disable interception, orfrom Burp's restore settingslast shutdown.
The
Target
tool contains SiteMap, which uses the details of your target application. It lets you define
which objects are in scope for your current work, and it also lets you manually test for
vulnerabilities.
Using Burp Target
Include in scope is to scan the address or intercept history records. Right-click on an add to
scope to add to this, or you can manually add it yourself.
Center Site Map summarizes allinformation Burp the relevanthas collected. You can filter and
label this information to help manage it, or you can use SiteMap to test the workflow manually.
Target Information
SiteMap is displayed in the tree and table in the target, and you can also view the
complete request and response. The tree view contains a hierarchical representation of the
content, with breakdowns into addresses, directories, files, andparameterized requests
URLs for . You can also expand interesting branches to see further details. If you select one
or more parts of the tree, the selected items and items in all child branches are displayed in
the table view.
This table view showsabout each item (URL , HTTP key detailsstatus code, page title,
etc.). You can sort the table by any column (click the column header to cycle ascending,
descending, and unsorted). If you select an item in the table, the request and response (if
applicable) the item is displayed in the request/response pane. This contains thethe request
and response HTTP editor ofmessages, providing detailed analysis of each message. The
sitemap summarizes all the information BurpSuite has collected about the applications. This
includes: All this is a resource requested directly through a proxy server. It has been
inferred that any items that respond to proxy requests through analysis (provided that you
have not disabled passive spiders). Contentusing Spider is foundor Content Discovery. Any
items manually added by the user, output from other tools.have been requested in SiteMap
Items thatare displayed in black. Items that have not been requested are grayed out. By
default (passviely scan this host)enabled with, when you start browsing a typical application, a
lot of content will be grayed out before you even get as much as possible, because
BurpSuite finds what you requested Link to it. You can delete addresses that are not of
interest
Display Filter
Sitemap can be used to hide certain content from the view to make it easier to analyze and
display filters for the work content you are interested in. Sitemap The filter bar above
thedescribes the current display filter Device. Click the filter bar to open the filter options you
want to edit. The filter can be configured based on the following properties:
Request type
You can only display items in the range, only with reactive items, or
requests with parameters. MIME type
You can set whether to show or hidecontaining various MIME types, such as HTML,CSS
responsesor images. Status code
You can set whether to show or hide various HTTP status
code responses. Search term
You can filter whether the response does not contain the specified search term. You can
set whether the search term is a text string or regular expression, and whether it is case
sensitive. If you select the"negative search"option, then only items that do not match the
search term will be displayed. File extension
You can set whether to show or hide the specified file
extension items. Annotation
You can set whether to use user-supplied comments or
highlight items only.
Annotations
highlight proxy history items by adding notes and annotations. This may be useful for
describing the purpose of the different requirements and is marked for further viewing.
You can highlight proxy history items by adding comments and annotations. This may be
useful for describing the purpose of the different requirements and is marked for further
viewing. There are two ways to add highlights:
1)Use the drop-down menu in the leftmost table column to highlight a single item.
2)using thein the context menu can be highlighted"bright spot"One or more
selected itemsitem. There are two ways to add comments:
3)Double-click the relevant entry in the comment column and add or edit the in-place
comment. 4)Post a comment usingthecontext menu"Add Comment"one or more selected
items ofitem in the. In addition to the above two, you can also annotate items, they appear
in the interception tab, and these will automatically appear in the history table. When you
have stated your desired request, you can quickly find these items after using column sorting
Scope
Target scope settings, which can befrom SiteMap addedor manually added to the scope.
You can set the target sitemap and proxy history to display only the items in the scope. And
you can set the proxy to intercept requests and responses that are only in scope.Spider
scans addresses within range. The Professional version can also be set to automatically
launch vulnerability scans for projects in range. You can configure Intruder and Repeater to
follow redirects to any URL in range. Send Burp targets to perform actions in an appropriate
manner, only for those you are interested in and willing to attack.
defined range using URL matching rulestwotables - a"comprise(the include)"list"the
exclude(exclusion)"list.Burp based on a URL decidesaddress. If it is within the target range,
this will be considered as if the URL matches at least one"include"rule, and does not meet
the"exclude"rule. In this way, a specific host and directory can be defined to be within a
general range and excluded from specific subdirectories or files (such as logout or
administrative functions) from that range.
Spider
Burp Spider is amapping web tool forapplications. It uses multiple smart technologies to
conduct a comprehensive inventory of the content and functions of an application.
by tracking HTML and JavaScript Mapping target applicationsand hyperlinks in submitted
forms, it also uses some other clues, such as directory listings, annotations of resource
types, and robots.txt files. The results are displayed in a tree and table in the site map,
providing a clear and very detailed view of the target application. It allows you to clearly
understanda web howapplication works, and allows you to avoid a lot of manual tasks and
waste time, tracking links, submitting forms, and streamlining the HTNL source code. It can
quickly identify potential fragile features of human applications, and also allows you to
specify specific vulnerabilities such as SQL injection, path traversal.
To usefor an application Burp Spider requires two simple steps: 1 Use Burp Proxy to configure your
browser's proxy server to browse the target application(to save time, you can turn off proxy
blocking).
2.to thesite mapGo"target"option of theand select the host and directory where the target
application resides. Select thecontext menu"spider this host / branch"option in the.
You can alsofrom any Burp use the context menu to selecton any request or
responsetool"spider this item". When you send a sitemap branch to spidering,Spider will first
check if this branch is within the defined spidering range.如果不是,Burp 会提示你是否把相关的 URL 添加到范围
里。然后, Burp 开始 spidering,并执行下面的操作: 在分支上,请求那些已被发现的还没被请求过的 URL。在分支上,提交那些已被发现但提交
URL 错误的表单。重复请求分支上的先前收到的状态码为 304 的项,为检索到一个应用程序的新(未进入缓存)副本。
对所有的检索到内容进行解析以确认新的 URL 和表单。只有发现新内容就递归地重复这些步骤。继续在所有的范围区域内 spidering,直到没
有新内容为止。
Control tab
1)Spider running
这个是用来开始和停止 Spider。Spider 停止后,它自己不会产生请求,但它会继续处理通过 Burp Proxy 的响应,并且在 spidering 范
围内的新发现的项都会送入请求队列里, 当 Spider 重新启动时,再来请求。这里显示的一些 Spider 进度的指标,让你能看到剩余的内容和工作量的
大小。 2)Clear queues
如果你想改变你工作的优先权,你可以完全地清除当前队列的项目,来让其他的项目加入队列。注意如果被清除的项目如果还在范围内并且 Spider
的分析器发现有新的链接到这个项目,那么它们还会加入队列。
Spider Scope
Options tab
1)check robots.txt
如果这个选项被选中,Burp Spider 会要求和处理 robots.txt 文件,提取内容链接。这个文件是由机器人排除协议控制的蜘蛛状制剂在互联网
上的行为。请注意,注意 Burp Spider 不会确认 robots 排除协议。Burp Spider 会列举出目标应用程序的所有内容,请求所有在范围内的
robots.txt 条目。 2)detect custom "not found" responses
HTTP 协议需要向 Web 服务器返回 404 状态码,如果一个请求的资源不存在。然而, 许多 Web 应用程序返回使用不同的状态代码定制为
“not found”的网页。如果是这种情况, 则使用该选项可以防止误报的网站内容的映射。Burp Spider 从每个域请求不存在的资源, 编制指纹与
诊断“not found”响应其它请求检测定制“not found”的回应。 3)ignore links to non-text content
常常需要推断出在 HTML 上下文里链接到特殊资源的 MIME 类型。例如,带有 IMG 标记的 URL 会返回图像;那些带有 SCRIPT
标记的会返回 JavaScript。如果这个选项被选中,Spider 不会请求在这个上下文出现的出现的非文本资源。使用这个选项,会减少 spidering
时间,降低忽略掉感兴趣内容的风险。 4)request the root of all directories 如果这个选项被选中,Burp Spider 会请求所有已确
认的目标范围内的 web 目录,除了那些目录里的文件。如果在这个目标站点上目录索引是可用的, 这选项将是非常的有用。 5)make a non-
parameterised request to each dynamic page
如果这个选项被选中,Burp Spider 会对在范围内的所有执行动作的 URL 进行无参数的 GET 请求。如果期待的参数没有被接收, 动态
页面会有不同的响应,这个选项就能成功地探测出添加的站点内容和功能。 6)maximum link depth 这是 Burp Suite 在种子 URL
里的浏览”hops”的最大数。0 表示让 Burp Suite 只请求种子
URL。如果指定的数值非常大,将会对范围内的链接进行无限期的有效跟踪。将此选项设置为一个合理的数字可以帮助防止循环 Spider 在某些种类
的动态生成的内容。 7)Maximum parameterized requests per URL
请求该蜘蛛用不同的参数相同的基本 URL 的最大数目。将此选项设置为一个合理的数字可以帮助避免爬行“无限”的内容,如在
Form Submission
1)individuate forms
这个选项是配置个性化的标准(执行 URL,方法,区域,值)。当 Burp Spider 处理这些表格时,它会检查这些标准以确认表格是否是新的。旧的
表格不会加入到提交序列。 2)Don't submit
如果选中这个,Burp Spider 不会提交任何表单。 3)prompt for
guidance
如果选中这个,在你提交每一个确认的表单前,Burp Suite 都会为你指示引导。这允许你根据需要在输入域中填写自定义的数据,以及选项提交到服
务器的哪一个区域,以及是否遍历整个区域。 4)automatically submit
如果选中,Burp Spider 通过使用定义的规则来填写输入域的文本值来自动地提交范围内的表单。每一条规则让你指定一个简单的文本或者正则表
达式来匹配表单字段名,并提交那些表单名匹配的字段值。可以为任意不匹配的字段指定默认值。在应用程序通常需要对所有输入域都是有效格式的数据的
地方,如果你想通过登记表单和相似功能自动地 spider,则这个选项会非常有用。在自动地把表单数据提交到广阔范围内的应用程序时,Burp 使用一组
非常成功的规则。当然,如果你遇到有自己需要提交的特定值的表单字段名时,你可以修改这些或者添加自己的规则。你要小心地使用这个选项, 因为提交
了表单里的虚假值有时会导致一些不希望看到操作。许多表单包含了多个提交元素,这些会对应用程序进行不同的操作,和发现不同的内容。你可以配置
Spider 重复通过表单里提交元素的值,向每个表单提交多次,次数低于配置的最大值。
Application Login
Request Headers
Scanner
我们打开看看,是不是很漂亮呢
3.如果扫描出漏洞了我们还可以直接在这针对某个漏洞进行查看,如果想测试的话可以发送到 Repeater 进行测试哦
Results
Scan Queue
Active Scanning(主动扫描)过程通常包括发送大量请求到服务器为所扫描的每个基本的请求,这可能是一个耗时的过程。当您发送的主动扫描
请求,这些被添加到活动扫描队列,它们被依次处理。如图
你可以双击任何项目在扫描队列显示,到目前为止发现的问题,并查看了基本请求和响应的项目。您可以使用扫描队列的上下文菜单来执行各种操作来控
制扫描过程。确切的可用选项取决于所选的项目(S )的状态,并包括:如下图所示
Show details
这将打开显示到目前为止发现的问题的一个窗口,与底座请求和响应的项目。
Scan again
此复制所选择的项目(S ) ,并将这些队列的末尾。
Delete item(S)
这将永久地从队列中删除选定的项目(S ) 。
这是否切换扫描器会自动从队列为他们完成删除项目。
Pause/resume scanner
这可以暂停和恢复激活扫描仪。如果任何扫描正在进行时,扫描会暂停,而挂起的扫描请求完成后,通常会有一个短暂的延迟。
Send to
这些选项用于所选项目的基本请求发送到其它 Burp(Repeater、Intruder)工具。
Live Scanning
执行现场主动扫描,请执行以下步骤: 1)配置与目标的细节,你要主动扫描现场主动扫描设置。如果你已经配置了一套全范围的目标为你目前的工作,那么
你可以简单地通知 Burp 主动扫描落在该范围内的每个请求。或者,您可以使用 URL 匹配规则定义自定义范围。
2)各地通过 BurpProxy 通常的方式应用浏览。这将有效地展示 Burp 要扫描的应用功能。对于每一个独特的所在范围的要求,你通过你的浏览
器,Burp 会排队主动扫描请求,并将努力走在后台找到漏洞为您服务。
这些设置控制扫描仪的地方“插入点(insertion points)”到被发送的主动扫描每个基本要求。插入点攻击将被放置,探测漏洞请求中的位置。
每个定义的插入点单独扫描。
BurpSuite 为您提供细粒度地控制放置插入点,以及这些选项仔细配置会让您量身定制您的扫描到您的目标应用程序的性质。插入点的配置也代表
你的扫描速度和全面性之间进行权衡。 注:除了让 Burp 自动指定插入点,就可以完全自定义这些,这样你就可以在你想要攻击的地方放在任意一个位置。
要使用此功能,将请求发送给 Intruder,用 payload positions 标签来定义通常的方式各插入点的开始和结束,并选择入侵者菜单选项“积极定
义扫描插入点” 。您也可以指定以编程方式使用 Burp 扩展的自定义插入点位置。
1)Insertion Point Locations
这些设定可让您选择,其中插入点应放在请求中的位置的类型:
URLparameter values - URL 查询字符串中标准的参数值。 Body parameter values - 在邮件正文中,包括标准形式生成的
参数参数值,属性的多重编码的参数,如上传的文件名, XML 参数值和属性,和 JSON 值。 Cookieparameter values - 的 HTTP
Cookie 的值。 Parameter name - 任意添加的参数的名称。 URL 参数总是被添加,并且机身参数也加入到 POST 请求。测试一个附
加的参数名称通常可以检测到被错过,如果只是参数值进行了测试异常的错误。 HTTPheaders - 在引用页和用户代理标头的值。测试这些插入点
通常可以检测如 SQL 注入或跨站脚本持续在日志记录功能的问题。 AMF string parameters- 内 AMF 编码的邮件的任何字符串数
据的值。 REST-style URL parameters - URL 的文件路径部分中的所有目录和文件名 tokens 的值。测试每一个插入点可以并处
显著开销,如果你相信应用程序使用这些位置传送参数数据,才应使用。 2)Change Parameter Locations
允许您配置扫描仪将一些类型的插入点到其他地点的请求中,除了测试他们在原来的位置。例如,您可以将每个 URL 参数到邮件正文中,并重新测试
它。或者你可以移动身体的每个参数到一个 cookie ,然后重新测试它。
用这种移动参数方式往往可以绕过防过滤器。许多应用程序和应用程序防火墙执行每个参数输入验证假设每个参数是它的预期位置的要求之内。移动
参数到不同的位置可以回避这个验证。当应用程序代码后检索参数来实现其主要的逻辑,它可能会使用一个 API, 它是不可知的,以参数的位置。如果是
这样,那么移动的参数可能可以使用输入,通常会在处理之前被过滤,以达到易受攻击的代码路径。下列选项可用于更改参数的位置:
● URL to body
● URL to cookie
● Body to URL
● Body to cookie
● Cookie to URL
● Cookie to body
主动扫描逻辑的行为,以反映扫描的目的和目标应用程序的性质。例如,您可以选择更容易发现问题,在一个大型应用程序的快速扫描;或者您可以执行
更慢全面扫描,以发现更难,而且需要更多的扫描请求,以检测问题。
下列选项可用: Scan speed(扫描速度) - 该选项决定彻底的某些扫描检查,怎么会检查是否有漏洞时。 “Fast(快速)”设置使更少的请求,并检查
一些漏洞更少的推导。在“Thorough(彻底)”的设置使更多的请求,并检查更多的衍生类型的漏洞。 “Normal(正常)”设定为中途在两者之间,
并且代表速度和完整性之间的适当折衷对于许多应用。
定义哪些是主动扫描过程中进行检查。是检查以下类别可供选择:
SQL injection(SQL 注入) - 这有子选项,以使不同的测试技术(误差为基础,延时测试,布尔条件测试) ,并且也使检查特定于单个数据库类型(
MSSQL ,Oracle 和 MySQL 的) 。 OS command injection(操作系统命令注入) - 这有子选项,以使不同的测试技术.。
Reflected XSS(反映了跨站点脚本) Stored XSS(存储的跨站点脚本) File path traversal(文件路径遍历) HTTP header
injection(HTTP 头注入) XML/SOAP injection(XML / SOAP 注射) LDAP injection(LDAP 注入) Open
redirection(开放重定向) Header manipulation(头操纵) Server-level issues 服务器级的问题
所执行的每个检查增加的请求的数目,以及每个扫描的总时间。您可以打开或关闭个别检查根据您的应用程序的技术知识。例如,如果你知道某个应用程
序不使用任何 LDAP ,您可以关闭 LDAP 注入测试。如果你知道哪个后端数据库的应用程序使用,你可以关闭 SQL 注入检测特定于其他类型的
数据库。您也可以选择性地启用基于你如何严格要求你的
扫描是检查。例如,您可以配置 BurpSuite 做应用程序的快速一次过,只为 XSS 和 SQL 注入的网址和参数检查,每漏洞类型更全面的测试在每
一个插入点之前。
自定义的请求和响应的各个方面在被动扫描检查。下列选项可用:
Intruder
Burp intruder 是一个强大的工具,用于自动对 Web 应用程序自定义的攻击。它可以用来自动执行所有类型的任务您的测试过程中可能出现
的。
for example 这里我本地搭建一个环境,爆破一个 php 大马,一句话木马就把 get 改成 post,如果是 php 一句话,就在下面加上 php 这行
代码,如图
Target
Positions
Request Template
主要请求编辑器是用来定义从所有攻击请求都将被导出的请求模板。对于每一个攻击的请求,BurpSuite 接受请求的模板,并把一个或多个有效载
荷送入由有效载荷标记定义的位置。成立请求模板的最简单的方法是选择你要攻击中 BurpSuite 的任何地方的请求,并选择上下文菜单中的“Send
to intruder”选项。这将发送选定的请求,在 intruder 的选项卡,将自动填充的 Target 和 Positions 选项卡。
Payload Markers
荷,该标记将被删除,但是所包含的文本保持不变。为了使配置更加简单,Intruder 会自动突出显示每对有效载荷的标记和任何它们之间
包含的文本。
您可以手动或自动做有效载荷标记。当您从 BurpSuite 别处发送一个请求到 Intruder,Intruder 猜测你可能要放置有效载荷,并设置相应
的有效载荷标记。您可以修改使用按钮的默认有效载荷标记旁边的请求模板编辑器: Add§ - 如果没有文本被选中,该插入一个有效载荷标记在光标位置。
如果您已经选择了一些文字,一对标记插入封闭选定的文本。 Clear§ - 这将删除所有的位置标记,无论是从整个模板或模板的选定部分。 Auto§ -
自动放置有效载荷标记。包括价值:
1)URL 查询字符串参数 2)车身参数 3)曲奇饼 4)多重参数属性(例如,在文件上传的文件名) 5)XML 数据和元素属性 6)JSON 参数您可
以配置自动负载位置是否将更换或追加到现有的参数值,通过入侵者菜单上的选项。需要注意的是,如果一个子部分的要求,但不是整个消息体,包含格式化
数据使用 XML 或 JSON ,可以自动通过这种结构中的位置的有效载荷手动选择格式化数据的准确块,并使用“自动”按钮在其定位的有效载荷。这
是有用的,例如,当一个多参数的值包含在 XML 或 JSON 格式数据。刷新 - 这将刷新请求模板编辑器的语法彩色化,如果必要的。清除 - 这会删
除整个请求模板。注意:您也可以使用入侵者的有效载荷仓的 UI 通过 BurpSuite 扫描仪配置自定义插入点主动扫描。要做到这一点,配置请求模板
和有效载荷在标记内入侵者通常的方式,然后选择从入侵者菜单中的“主动扫描定义插入点” 。
Attack type
Types
Burp Intruder 包含以下几种 attack type: Simple list--简单字典 Runtime file--查找自己的字典文件 Custom
iterator--自定义迭代器 Position 1 添加 1,11,111 Position 2 添加 2,22,222 Position 3 添加 3,33,333 在枚举时会生
成如下格式字典:123,1123,11123,1223,11223,111223,12223 依次类推。 Character substitution--字符替换 此负
载类型允许您配置一个字符串列表,并应用各种字符替换到每个项目。这可能
是在密码猜测攻击非常有用,用来产生在字典中的单词常见的变化。用户界面允许您配置了一些字符替换。当执行攻击,有效载荷类型工程通过
逐一配置的列表项。对于每个项目,它产生一个数的有效载荷,根据所定义的取代基包括取代的字符的所有排列。例如,默认替换规则
(a>4,b>8,e>3,i>1) 如 admin,在枚举时会先枚举一次 admin, 然后再替换 a>4(4dmin), 接着会替换 i>1(adm1n), 最后才全
部替换 a>4 i>1(4dm1n),依次类推 Case modification--此负载类型允许您配置一个字符串列表,并应用各种情况下修改每个项目。
这可能对密码猜测攻击非常有用,用来产生在字典中的单词的情况下的变化。可以选择以下的情况下修改规则: No change - 这个项
目可以用不被修改。 To lower case- 在该项目的所有字母转换为小写。 To upper case - 在该项目的所有字母转换
为大写。 To Propername - 在该项目的第一个字母转换为大写,以及随后的字母转换为小写。 To ProperName -
Processing
由配置的有效载荷类型生成的有效载荷可以使用各种有效载荷的处理规则和有
效负载编码可以进一步操纵。 1)Payload
Processing Rules
在它被使用之前可以定义规则来对每个有效载荷执行各种处理任务。该定义的规则按顺序执行,并且可以打开和关闭,以帮助调试与配置的
任何问题。有效载荷的处理规则是有用的在多种情况下,你需要生成不同寻常的有效载荷,或者需要在一个更广泛的结构或在使用前编码方案包
的有效载荷可达。
Add prefix - 添加一个文字前缀 Add suffix - 添加一个文字后缀 Match/replace - 将替换匹配特定正则表达
式的有效载荷的任何部位,用一个文字字符串表示。
Substring - 提取的有效载荷的子部分中,从指定的偏移量(0-索引)和至所指定的长度开始。
Reverse substring - 对于子规则来说,最终的偏移量指定的有效载荷的末尾向后计数,并且长度从端部向后偏移计数。
Modify case - 这个修改了的有效载荷的情况下,如果适用的话。同样的选项作为的情况下修改有效载荷类型。
Encode - URL,HTML,Base64 的,ASCII 码或十六进制字符串构建各种平台: 采用不同的计划,该编码的有效
载荷。
Hash - hash Add raw payload - 这之前或之后,在当前处理的值增加了原始负载值。它可以是有用的,例如,如果你
需要提交相同的有效载荷在 raw 和哈希表。
Skip raw payload - 将检查是否当前处理的值匹配指定的正则表达式,如果是这样,跳过有效载荷和移动到下一个。这可能
是有用的,例如,如果知道一个参数值必须有一个最小长度和要跳过的一个列表,比这更短的长度的任何值。
Invoke Burp extension - 调用一个 Burp exxtension(扩展)来处理负载。扩展名必须已注册入侵者有效
载荷处理器。您可以从已注册的当前加载的扩展可用的处理器列表中选择所需的处理器。是规则的以下类型: 2)Payload Encoding
你可以配置哪些有效载荷中的字符应该是 URL 编码的 HTTP 请求中的安全传输。任何已配置的 URL 编码最后应用,任何有效
载荷处理规则执行之后。
这是推荐使用此设置进行最终 URL 编码,而不是一个有效载荷处理规则,因为可以用来有效载荷的 grep 选项来检查响应为呼应有效载
荷的最终 URL 编码应用之前。 ..
Optins
Request Headers
Attack Results
Grep-Match
Grep-Payloads
设置可用于含有所提交的有效载荷的反射标志的结果项。如果启用该选项,Burp 会添加一个包含一个复选框,指示当前负载的值是否被发现在每个响
应的新成果列。 (如果使用一个以上的有效载荷,单独的列将每个有效载荷集加。 ) 此功能可以在检测跨站点脚本和其他应对注入漏洞,它可以出现在用
户输入动态地插入到应用程序的响应是有用的。下列选项可用:
Case sensitive match(区分大小写的匹配) - 指定检查 payload(负载)是否应区分大小写。 Exclude HTTP headers(不包括
HTTP 头) - 这指定的 HTTP 响应头是否应被排除在检查。 Match against pre-URL-encoded payloads(对预 URL
编码的有效载荷匹配) - 这是正常的配置 Inturder(入侵者)请求中 URL 编码的有效载荷。然而,这些通常是由应用程序解码,回荡在他们的原始形
式。您可以使用此选项,以用于有效载荷 Burp 检查反应在他们的预编码形式。Redirections
控制 Burp 在进行攻击时如何处理重定向。它往往是要遵循重定向来实现你的攻击目标。例如,在一个口令猜测攻击,每一次尝试的结果可能只能通过下
面的重定向显示。模糊测试的时候,相关的反馈可能只出现在最初的重定向响应后返回的错误消息。下列选项可用: Follow redirections(跟随重定
向) - 控制重定向都遵循的目标。下列选项可用: 1)Never(从来没有) - 入侵者不会遵循任何重定向。 2)On-site only(现场唯一的) - 入侵者只
会跟随重定向到同一个网页“网站” ,即使用相同的主机,端口和协议的是在原始请求使用的 URL 。 3)In-scope only(调查范围内的唯一) -
Intruder 只会跟随重定向到该套件范围的目标范围之内的 URL 。 4)Always(总是) - Intruder 将遵循重定向到任何任何 URL 。您应使
用此选项时应谨慎 - 偶尔,
Web 应用程序在中继重定向到第三方的请求参数,并按照重定向你可能会不小心攻击。 Process cookies in redirections(过程中的
Cookie 重定向) - 如果选择此选项,然后在重定向响应设置任何 cookies 将被当重定向目标之后重新提交。例如,如果你正在尝试暴力破解登录的
挑战就可能是必要的,它总是返回一个重定向到一个页面显示登录的结果,和一个新的会话响应每个登录尝试创建。 Burp 会跟进到 10 链重定向,如果
必要的。在结果表中的列将显示重定向是否其次为每个单独的结果,以及完整的请求和响应中的重定向链存储与每个结果的项目。重定向的类型 Burp 会
处理( 3xx 的状态码,刷新头,等)配置在一套全重定向选项。 注意重定向: 在某些情况下,可能需要下面的重定向时只使用一个单线程的攻击。出现这种
情况时,应用程序存储会话中的初始请求的结果,并提供重定向响应时检索此。自动下重定向有时可能会造成问题 - 例如,如果应用程序响应一个重定向到
注销页面的一些恶意的请求,那么下面的重定向可能会导致您的会话被终止时,它原本不会这么做。
Attacks
Result Tab
在结果选项卡包含在攻击发出的每个请求的全部细节。你可以过滤并标注此信息来帮助分析它,并使用它来驱动您的测试工作流程。
1)Results Table
Results Table 显示已在 attack 中所有的请求和响应的详细信息。根据不同的攻击配置,表可能包含以下几列,其中一些
是默认隐藏的,可以使用 Columns 菜单中取消隐藏:
Status http 状态 Error 请求错误 Timeout 超时 Length 字节数 Comment
注释
2)Display Filter
结果选项卡,可以用来隐藏某些内容从视图中,以使其更易于分析和对你感兴趣的工作内容显示过滤在结果表中。点击过滤器栏打开要编辑
的过滤器选项。该过滤器可以基于以下属性进行配置:
定是否显示使用用户提供的评论或只重点项目。 在结果表中显示的内容实际上是一个视图到基础数据库,并显示过滤器控制什么是包含在该视图。
如果设置一个过滤器,隐藏一些项目,这些都没有被删除,只是隐藏起来,如果你取消设置相关的过滤器将再次出现。这意味着您可以使用筛选器
来帮助您系统地研究一个大的结果集(例如,从模糊测试包含许多参数的要求) 来理解各种不同的有趣的响应出现。
在结果选项卡中,攻击窗口包含每个从它目前的攻击是基于主界面的配置选项卡中的克隆。这使您能够查看和修改攻击配置,同时进攻正在
进行中。有关进一步详情,请参阅各配置选项卡的帮助:目标职位有效载荷选项当修改一个跑动进攻的配置,以下几点值得关注:攻击结构的某些
部分是基本的攻击(如攻击类型和有效载荷类型)的结构,并且攻击已经开始之后不能改变。改变配置的某些部分攻击正在运行时,可能会有意
想不到的效果。
例如,如果您使用的是数量的有效载荷和编辑字段中,然后更改才会生效,因为每个键被按下;如果你最初从删除数字字段中,那么攻击可能会
突然完成,因为要字段现在包含一个较小的数字。我们强烈建议您暂停修改它们的配置运行前的攻击。Result Menus
结果视图包含几个菜单命令与控制的攻击,并进行其他操作。这些将在下面说明。
1)Attack Menu(攻击菜单)
2)Save Menu(保存菜单)
attack - 这是用来保存当前攻击的副本,包括结果。保存的文件可以使用从主 Burp 的 UI Intruder 菜单中的“打开保
存的攻击”选项来重新加载。
3)Columns Menu(列菜单)
这使您可以选择哪些可用的列是可见的攻击结果表。
Repeater
您可以使用中继器用于各种目的,如改变参数值来测试输入为基础的漏洞,发出以特定的顺序要求,以测试逻辑缺陷,并可以多次重发从
Burp Scanning results(扫描结果)的要求手动验证报告的问题。
For example:
1)可以从 Proxy history、site map、Scanner result 里地项目地址详情发送到 repeater,可以对页面数据进行修改。
2)点击 go,发送请求,右边响应请求。 3)可以通过“<“和”>“来返回上一次和下一个操作。 4)单击”x“可以删除当前测试
请求页面,.....表示打开新的标签页 5)底部的功能用于搜索条件,可以用正则表达式,底部右边显示匹配结果数
Issuing Requests
主中继器的用户界面可让您在多个不同的请求同时工作,每一个在它自己的标签。当你发送请求到中继器,每一件都是在自己的编号标签打
开。
每个选项卡都包含以下项目: 控制发出请求,然后浏览请求的历史。目标服务器的请求将被发送显示- 你可以点击目标细节来改变这些。
HTTP 消息中包含的编辑器将发出的请求。您可以编辑该请求,并一遍又一遍地
重新发布它。
HTTP 消息编辑器,显示从上次发出的请求接收到的响应。开始与中继器工作的最简单的方法是选择要在另一个 burp 工具(如
Proxy history 或 site map)工作的要求,并在上下文菜单中使用“Send to Repeater(发送到转发器)”选项。
这将在中继器创建一个新的请求选项卡,并自动填充目标细节和请求消息的编辑器相关的细节。然后,您可以修改并发出所需的要求。当你的要
求准备好发送,点击“go(转到)”按钮,将其发送到服务器。当这个被接收时,与响应长度和一个计时器(以毫秒为单位)一起被显示的响应。
您可以使用通常的 HTTP 消息的编辑功能,以帮助分析请求和响应消息,并开展进一步的行动。
Request History
Repeater Options
Update Content-length
Unpack gzip/deflate
Follow redirections
View 此子菜单允许您配置了请求/响应面板的布局。您可以在顶部/底部,左/右拉开
或在选项卡中查看 HTTP 消息。 Action
此子菜单包含相同的选项,可在通过请求和响应消息编辑器的上下文菜单。
Sequencer
Randomness Tests
Character-Level Analysis
Bit-Level Analysis
Samples
在一个应用程序的令牌进行随机试验中,首先有必要获得这些令牌的合适的样品。这可以通过两种方式来完成:通过直接从目标进行标记的
Capture
Pause/resume(暂停/恢复) - 这将暂时停顿,然后继续,捕捉。
Manual load
Analysis Options
禁用某些测试,以反映您更好的了解所标记的特点,或以隔离受您的样品表现任何不寻常的特性的影响。 在结果窗口中,修改任何的分析选项后,
您可以点击“重做分析”按钮,您的新 设置重新进行了分析,并更新结果。
Result
Summary
summary 选项卡是看获得有关随机性样品中的程度的总体结论首位。它包括一个图表,显示的有效熵以上各显着性水平的位的数
目。这提供了一个直观的判决用来传递随机性测试不同的可能显着性水平的位的数目。该标签还报告了结果的可靠性的估计值,是根据样本的
数量。
Character-level analysis
人物层次的分析选项卡显示所有字符级测试结果摘要,并让您深入到每个字符级测试的细节。它也包含图表显示的字符集在每个位置的大小,
并且熵的比特可以
从每个字符位置来提供的最大数量。 注意,字符级测试是不可靠的,如果所采用的字符集的大小过大相对于样本的数目。例如,如果一个令牌采
用了 64 个不同的字符在每个位置,你只捕获 100 个样品还有隔靴搔痒的样本数据得出关于角色分配的任何可靠的结论。出于这个原因,
当存在的不可靠的结果的危险,burp 序将自动禁止字符级测试,以防止破坏整体合并结果从分析的字符级的结果。
Bit-level analysis
该位层次的分析选项卡中显示了所有位级的测试结果摘要,并让您深入到每一个位级测试的细节。这可以让你获得样品的性能有更深的了解,
找出任何异常的原因,并评估令牌预测的可能性。还有一个图表,显示位贡献的令牌中的每一个字符的位置的数目。这将使你的令牌中交叉引用
各个位回到原来的字符位置,如果你需要。
Analysisi options
分析选项卡显示已配置的分析的选项。如果需要重新进行分析,您可以修改这些
Decoder
您可以将数据加载到解码器在两个方面:
键入或直接粘贴到顶部编辑器面板。选择数据中 burp 的任何位置,然后从上下文菜单中选择“发送到解码器”。您可以使用“文
本”和“十六进制”按钮来切换编辑器的类型来对数据使用。
Transformations
Working manually
要进行手动解码和编码,使用下拉列表选择所需的变革。所选择的转型将被应用到选定数据,或整个数据如果没有被选中。
Smart decoding
Comparer
漏洞,你可以比较两个反 应,看是否注射不同的条件已导致响应的相关差异。
Loading Raw Data
Performing Comparisons
加载数据的每个项目显示为两个相同的列表。要进行比较,从每个列表中选择其他项目,并单击其中的“comparsions”按钮之一:
Word compare(字比较) - 这种比较 tokenizes 根据空格分隔每个数据项,并确定了改造的第一个项目进入第二所需的
标记级别的编辑。当在单词层面存在被比较项之间的有趣的差异,例如,在含有不同含量的 HTML 文档,是最有用的。 Byte
compare(字节比较) - 这种比较确定改造的第一个项目进入第二所需的字节级的编辑。当在字节水平存在比较项之间的有趣的差别,
比如在包含在一个特定的参数或 cookie 值稍有不同值的 HTTP 请求,这是最有用的。注意:该字节级的比较是相当多的计算密集的,
并且当一个字级别的比较失败,以确定在一个信息道的相关的差异通常应该只使用这个选项。当您启动一个比较,会出现一个新窗口,显示比较
的结果。该窗口的标题栏显示的差异(即编辑)这两个项目之间的总数。在两个主面板显示项目相比彩色化来表示每个修改,删除和改造的第一
个项目进入第二所需的加法。你可以在文本或十六进制形式查看每个项目。选择“sync views(同步视图)”选项可以使您同时滚动两
个小组等快速找出在大多数情况下有趣的编辑。
Extender
下表显示了所有已安装的扩展名列表。您可以添加,删除和使用按钮的扩展表重新排序的扩展。请注意: 该扩展名的显示顺序是,其中的任
选择在扩展表中的项目显示在下部面板的扩展信息。详细信息选项卡显示以下信息:无论是扩展当前加载的。您可以点击复选框,加载或卸
载选定的扩展。扩展名。扩展可以通过编程设置其显示在用户界面中自己喜欢的名字。您可以手动编辑如果需要此名称。扩展( Java 或
Python)的类型。从中加载该扩展名的文件。的方法,听众,并在由扩展使用其他资源的详细信息。输出选项卡包含扩展的标准输出流的
细节,以及错误选项卡包含有关标准错误流相同的信息。为每个数据流,可以配置应用程序的输出是否应该被定向到系统控制台,或者保存到文
件中,或者在 UI 中显示出来。请注意:写法基于 UI 的输出窗口有大小限制,不适合用于重型记录。扩展是负责指导他们的输出和错误消息,
其中 burp 已经分配给他们正确的数据流,并通过扩展 API 的编程可用。扩展不遵守这个可以直接直接输出到系统控制台,无论在这里具
体确定的设置。
Burp extender apis
Options
Settings
Java Environment
Suite Options
Burp 含有大量的影响的所有工具的行为套房范围的选项。有如下选项:
Connections
platform authentication
Timeouts
Hostname Resolution
每个主机名解析规则指定一个主机名,并应与该主机名关联的 IP 地址。规则可以单独启用或禁用。这个功能可能是有用的,以确保请求的正
确前进转发时,hosts 文件已被修改为从非代理感知厚客户端组件进行流量的不可见的代理。
Out-of-Scope Request
URL 匹配规则定义自定义范围。HTTP
Redirections
SSL Negotiation
Session
Cookie Jar
Macros
User interface
Character Sets
1)自动识别每个消息的字符集的基础上,邮件标题。这是默认选项,可让您同时在使用不同字符集的邮件的工作。 2)对所有消息使用平台默
认的字符集。 3)显示消息的原始字节(使用 ASCII 编码),而不处理任何扩展字符。 4)对所有消息使用一个特定的字符集。
HTTP 头始终显示在原料的形式- 字符集编码选项只适用于邮件正文中。需要注意的是所需的一些字符集的字形不支持的所有字体。
如果你需要使用一个扩展的或不寻常的字符集,你应该首先尝试进行系统的字体,如宋体或 Dialog。
HTML rendering
Hotkeys
Logging
保存一些零时文件的地方,可以设置系统默认,也可以自定义路径。
Automatic backup
计划任务。仅限专业版使用,您可以使用任务调度程序自动启动和停止某些任务在规定的时间和间隔时间。您可以使用任务计划程序来启动
和停止某些自动化任务了几个小时,而你没有工作,并定期或在特定时间保存您的工作。要使用此功能请选择在 Burp 的任何地方一个
HTTP 请求,或任何部分目标站点地图,并在上下文菜单中的“Engagement(参与工具)”中选择“Schedule
task(计划任务)” 。或者您也可以通过在计划任务面板中直接添加一个新的任务。创建一个新的任务将打开一个向导,可以配置任务的详
细信息。
任务计划有以下类型: 1)从 URL 扫描 2)暂停主动扫描 3)继续主动扫描 4)从 URL 蜘蛛 5)暂停蜘蛛 6)保存状态根据任务的类
型,您还可以配置一个 URL (如扫描)或文件(如保存状态) 。每一个任务需要有配置了启动时间。或者,您可以配置任务重复在定义的时间
间隔
Suite functions