Progress Burp : Burp Suite Extension To Track Vulnerability Assessment Progress

Progress Burp Suite extension to track vulnerability assessment progress.

Features

  • Capture items (unique requests) from the Burp Suite tools (Proxy, Repeater, Target). Request unique key is defined as follows: target (host, port, protocol), path and method.
  • Items have following editable properties:
    • comment
    • status (Blocked, Done, Ignored, In progress, New, Postponed)
    • tags
  • Items can be filtered by:
    • status
    • tags (there are two filtering modes: AND – item has to have all filtering tags OR – item has to have at least one of the filtering tags)
  • Exclude requests from capture based on the path extension or response status code
  • Selected items can be sent to the Burp Suite tools: Intruder, Repeater or Scanner
  • Selected item is displayed in the full functional Burp Suite HTTP message editor
  • Path patterns – unique key of the request is defined by target, path and method. However it can be usefull to define path pattern (regexp) to consider different requests as the same item (e.g. /article/\d+?/comments path pattern groups following requests: /article/1/comments, /article/2/comments, /article/100/comments, etc.)
  • Optionally, items and path patterns can be persisted to keep the state between Burp Suite runnings (please see Requirements)

Also Read – Get Team Pass : Get Teamviewer’s ID & Password From A Remote Computer In The LAN

Options

  • Database – selects file to persist items and path patterns (please see Requirements)
  • Scope tools – enables items capturing for selected Burp Suite tools (Proxy, Repeater, Target)
  • Excluded extensions – requests with these path extensions won’t be processed
  • Excluded status codes – responses (and related requests) with these status codes won’t be processed
  • Overwrite duplicate items – the current item will be replaced by the newest duplicate (state of the item is preserved)
  • Process only in-scope requests
  • Set In progress status when sending item to tool

Requirements

To persist items and path patterns SQLite JDBC driver is required.

  1. Download driver from https://mvnrepository.com/artifact/org.xerial/sqlite-jdbc
  2. Put downloaded driver (jar file) in the folder on the disk (e.g. /home/user/burpsuite-jars)
  3. Set Burp Suite option (Extender -> Options -> Java Environment) to the path of folder with the driver
  4. Reload the extension
R K

Recent Posts

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

19 hours ago

i-Haklab : Unleashing The Power Of Termux For Enhanced Cybersecurity

The main objective of the creation of this laboratory is to transport the applications, tools…

19 hours ago

Dark FB – A Comprehensive Toolkit For Advanced Facebook Interactions

"Dark FB" is a powerful toolkit designed for those who wish to delve deeper into…

19 hours ago

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

2 days ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

2 days ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

2 days ago