GithubHelp home page GithubHelp logo

tristanlatr / burpa Goto Github PK

View Code? Open in Web Editor NEW
182.0 182.0 37.0 973 KB

Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used to setup Dynamic Application Security Testing (DAST).

License: GNU General Public License v3.0

Python 97.51% Shell 2.49%
burpsuite devsecops rest-api-client security security-automation security-tools

burpa's People

Contributors

bretmcdanel avatar mariobrostech avatar tristanlatr avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar

burpa's Issues

Scan POST requests

Hey!

Is there an option to scan POST requests? Couldn't find it in the docs

Thanks!

Make the --workers argument also available to the "burpa scan" command

Currently, it's only part of the "burpa shedule" command.

The issue is that if one submit a list of 300 urls to the "burpa scan" command, 300 scans will be triggered right from the start, potentially using a lot of the Burp Suite Server resource.

It's probably not a big deal since Burp Suite should be able to handle such bulk requests, on the other hand, having the option on the "burpa scan" command is not a lot of extra work.

Expose recorded login API to the 'burpa scan' command

It would quite simple to add --recorded-login-label <string> and --recorded-login-script <string or path> that fills the following active scan params:

{
""application_logins":"[
  {
    "label": String,
    "script": String
  }]
}

Adding redirects to target scope

If I scan https://foo/bar/baz burpa will add https://foo/bar/ to the target scope. However, if the redirect is to https://foo/ this will be out of scope.

I did not see an easy way to update the target scope. The best I could find is using _ names (eg _api) to try to force it. This does not seem to be a good way to do this.

Is this a feature that needs to be added? If so I can do that, but if there is already a way (either with a JSON config or via a call) I would rather use that.

Create a CSV of issues

This CSV should at least include:

  • Host
  • Path
  • Vulnerability name
  • Severity
  • Confidence
  • CWE Classification

Maybe the CSV can be created from the XML report.

Add support for burp-rest-api KEY

burp-rest-api docs:

--apikey= : Enables API key authentication to protect APIs at /burp/*. The customApiKey, if passed as an argument, must be included in every HTTP request as an additional header: "API-KEY: ".

I'll create a new burpa argument: --api-key

Burp Suite v2023.7.2 breaks Burpa

Hi,

After updating my Burp Suite JAR file to v2023.7.2, I noticed that none of my scans were returning any reports following the update. I did some testing, and it looks like something has changed in the latest Burp Suite release that breaks Burpa. Every scan that I perform shows the proper logging in the Burp Suite interface itself (with headless mode disabled), but none of these errors reach the Burpa console log.

As a result, each scan ends with the message "No issue could be found for the target http://..." and doesn't output anything to the folder that I have specified the reports to be saved to. I can't tell if this is an issue with Burpa or one of the other APIs that it's using to generate reports. If you could please look into this, I would really appreciate it! Additionally, if you need help reproducing the issue, I'd be happy to assist.

Thanks in advance for your help!

Get report_file_name

It would be nice to be able to get the report_file_name from Burpa rather than trying to guess which file it is. This is especially helpful with automated scanning and post-processing after the scan (for example when using XML).

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.