应用安全-工具使用-Burpsuite

A cheat sheet for PortSwigger Burp Suite application security testing framework.

Send to Repeater

Ctrl+R

Send to Intruder

Ctrl+I

Forward intercepted Proxy message

Ctrl+F

Toggle Proxy interception

Ctrl+T

Switch to Target

Ctrl+Shift+T

Switch to Proxy

Ctrl+Shift+P

Switch to Scanner

Ctrl+Shift+S

Switch to Intruder

Ctrl+Shift+I

Switch to Repeater

Ctrl+Shift+R

Switch to Suite options

Ctrl+Shift+O

Switch to Alerts tab

Ctrl+Shift+A

Go to previous tab

Ctrl+Minus

Go to next tab

Ctrl+Equals

##Editor

Cut

Ctrl+X

Copy

Ctrl+C

Paste

Ctrl+V

Undo

Ctrl+Z

Redo

Ctrl+Y

Select all

Ctrl+A

Search

Ctrl+S

Go to previous search match

Ctrl+Comma

Go to next search match

Ctrl+Period

URL-decode

Ctrl+Shift+U

URL-encode key characters

Ctrl+U

HTML-decode

Ctrl+Shift+H

HTML-encode key characters

Ctrl+H

Base64-decode

Ctrl+Shift+B

Base64-encode

Ctrl+B

Backspace word

Ctrl+Backspace

Delete word

Ctrl+Delete

Delete line

Ctrl+D

Go to previous word

Ctrl+Left

Go to previous word (extend selection)

Ctrl+Shift+Left

Go to next word

Ctrl+Right

Go to next word (extend selection)

Ctrl+Shift+Right

Go to previous paragraph

Ctrl+Up

Go to previous paragraph (extend selection)

Ctrl+Shift+Up

Go to next paragraph

Ctrl+Down

Go to next paragraph (extend selection)

Ctrl+Shift+Down

Go to start of document

Ctrl+Home

Go to start of document (extend selection)

Ctrl+Shift+Home

Go to end of document

Ctrl+End

Go to end of document (extend selection)

Ctrl+Shift+End

 

BASIC PASSIVE AND ACTIVE CHECKS:

Burpsuite Spider with intelligent form submission
Manual crawl of website through Burpsuite proxy and submitting INJECTX payloads for tracking
Burpsuite passive scan
Burpsuite engagement tools > Search > \.wsdl
Burpsuite engagement tools > Find comments
Burpsuite engagement tools > Find scripts
Burpsuite engagement tools > Find references
Burpsuite engagement tools > Analyze target
Burpsuite engagement tools > Discover content
Burpsuite Intruder > file/directory brute force
Burpsuite Intruder > HTTP methods, user agents, etc.
Enumerate all software technologies, HTTP methods, and potential attack vectors
Understand the function of the site, what types of data is stored or valuable and what sorts of functions to attack, etc.
ENUMERATION:
OPERATING SYSTEM
WEB SERVER
DATABASE SERVERS
PROGRAMMING LANGUAGES
PLUGINS/VERSIONS
OPEN PORTS
USERNAMES
SERVICES
WEB SPIDERING
GOOGLE HACKING
VECTORS:
INPUT FORMS
GET/POST PARAMS
URI/REST STRUCTURE
COOKIES
HEADERS
SEARCH STRINGS:
Just some helpful regex terms to search for passively using Burpsuite or any other web proxy...

fname|phone|id|org_name|name|email
QUICK ATTACK STRINGS:
Not a complete list by any means, but when you're manually testing and walking through sites and need a quick copy/paste, this can come in handy...

Company
First Last
username
[email protected]
Password123$
+1416312384
google.com
https://google.com
//google.com
.google.com
https://google.com/.injectx/rfi_vuln.txt
https://google.com/.injectx/rfi_vuln.txt?`whoami`
https://google.com/.injectx/rfi_vuln.txt%00.png
https://google.com/.injectx/rfi_vuln.txt%00.html
12188
01/01/1979
4242424242424242
INJECTX
'>">(1)
javascript:alert(1)//
">' -- 
">' -- 
INJECTX'>">
'>">
INJECTX'>">
                    
                    

你可能感兴趣的:(python,json,数据库)