• Burp Suite详解


     

    3.2.1 Burp Suite的安装

    Burp Suite是一款集成化的渗透测试工具,包含了很多功能,可以帮助我们高 效地完成对Web 应用程序的渗透测试和攻击。

    Burp Suite由Java语言编写,基于Java自身的跨平台性,使这款软件学习和

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps168.png&pos_id=q1Usfflj

    使用起来更方便。Burp Suite不像其他自动化测试工具,它需要手工配置一些参数,触 发一些自动化流程,然后才会开始工作。

    Burp Suite可执行程序是Java文件类型的jar文件,免费版可以从官网下载。

    免费版的Burp Suite会有许多限制,无法使用很多高级工具,如果想使用更多的高级功 能,需要付费购买专业版。专业版与免费版的主要区别有以下三点。

     Burp Scanner。

    ●工作空间的保存和恢复。

    ●拓展工具,如Target Analyzer、Content Discovery和Task Scheduler。

    Burp Suite是用Java语言开发的,运行时依赖JRE, 需要安装Java环境才可以

    运行。用百度搜索JDK, 选择安装包然后下载即可,打开安装包后单击“下一步”按钮 进行安装(安装路径可以自己更改或者采用默认路径)。提示安装完成后,打开cmd,   输入java-version 进行查看,若返回版本信息则说明已经正确安装,如图3-18所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps169.png&pos_id=2pzWNvjA

    图3-18返回版本信息

    接下来配置环境变量,右击“计算机”,接着单击“属性”→ “高级系统设 置”→ “环境变量”,然后新建系统变量,在弹出框的“变量名”处输

    入“JAVA_HOME”,  在“变量值”处输入JDK 的安装路径,如“C:\Program Files (x86)Vava\jdk1.8.0    _112”, 然后单击“确定”按钮。

    在“系统变量”中找到PATH变量,在“变量值”的最前面加

    上“%JAVA_HOME%\bin;”,   然后单击“确定”按钮。

    在“系统变量”中找到CLASSPATH 变量,若不存在则新建这个变量,在“变 量值”的最前面加上“;%JAVA_HOME%\lib\dt.jar;%JAVA_HOME%\lib

    \toolsjar;”,       然后单击“确定”按钮。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps170.png&pos_id=46RT58zM

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps171.png&pos_id=hYE1dFCv

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps172.png&pos_id=mkByzoBz

     

    打开cmd, 输入javac, 若返回帮助信息,如图3-19所示,说明已经正确配置 了环境变量。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps173.png&pos_id=cqSmz98G

    图3-19输入javac

    下载好的Burp无须安装,直接双击BurpLoaderjar文件即可运行,如图3-20 所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps174.png&pos_id=iKTzbfOT

    图3-20运行Burp

    3.2.2 Burp Suite入门

    Burp Suite代理工具是以拦截代理的方式,拦截所有通过代理的网络流量,如

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps175.png&pos_id=vGOIH2iU

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps176.png&pos_id=Rx7JnuRR

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps177.png&pos_id=crhzX31H

     

    客户端的请求数据、服务器端的返回信息等。Burp   Suite主要拦截HTTP和HTTPS协议 的流量,通过拦截, Burp Suite以中间人的方式对客户端的请求数据、服务端的返回信 息做各种处理,以达到安全测试的目的。

    在日常工作中,最常用的Web 客户端就是Web 浏览器,我们可以通过设置代  理信息,拦截Web 浏览器的流量,并对经过Burp Suite代理的流量数据进行处理。 Burp Suite运行后,Burp Proxy默认本地代理端口为8080,如图3-21所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps178.png&pos_id=Fa8QA0bq

    图3-21 查看默认的代理端口

    这里以Firefox浏览器为例,单击浏览器右上角“打开菜单”,依次单击“选

    项”→ “常规”→ “网络代理”→ “设置”→ “手动配置代理”,如图3-22所示,设 置HTTP代理为127.0.0.1,端口为8080,与Burp Proxy中的代理一致。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps179.png&pos_id=I4Q6ZtgF

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps180.png&pos_id=dXMTzCUu

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps181.png&pos_id=qKjBI4iM

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps182.png&pos_id=bzXWtero

    127.0.0.1

    为所有协议使用相同代理(S)

    SSL 代理:

    ETP 代理:

    SOCKS  主机:

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps183.png&pos_id=hSJS2G1O

    SOCKS y5

    不使用代理:(N)

     

     

    端口:(P)

     

    端 口 :(Q)

    端口  (R)

    端口:D

     

     

    8080

     

    0

     

     

     

    例如:mozillaorg,netnz,192.168.1.0/24

    自动代理配置(PAC):

    确 定       取 消      帮助(H)

     

    图3-22设置浏览器的代理信息

    1.Proxy

    Burp  Proxy是利用Burp开展测试流程的核心,通过代理模式,可以让我们拦 截、查看、修改所有在客户端与服务端之间传输的数据。

    Burp Proxy的拦截功能主要由Intercept选项卡中的Forward、Drop、 Interception is on/off和Action构成,它们的功能如下所示。

    ●Forward 表示将拦截的数据包或修改后的数据包发送至服务器端。

    ● Drop表示丢弃当前拦截的数据包。

    ·Interception is on表示开启拦截功能,单击后变为Interception is off,表 示关闭拦截功能。

    ●单击Action按钮,可以将数据包进一步发送到Spider、Scanner、

    Repeater、Intruder等功能组件做进一步的测试,同时也包含改变数据包请求方式及

    其body 的编码等功能。

    打开浏览器,输入需要访问的URL并按回车键,这时将看到数据流量经过

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps184.png&pos_id=fzagcpRR

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps185.png&pos_id=M960Lmz8

     

    Burp  Proxy并暂停,直到单击Forward 按钮,才会继续传输下去。如果单击了Drop 按 钮,这次通过的数据将丢失,不再继续处理。

    当Burp   Suite拦截的客户端和服务器交互之后,我们可以在Burp    Suite的消息

    分析选项中查看这次请求的实体内容、消息头、请求参数等信息。Burp 有四种消息类 型显示数据包:Raw、  Params 、Headers 和Hex。

    ●Raw 主要显示Web 请求的raw 格式,以纯文本的形式显示数据包,包含请求

    地址、HTTP 协议版本、主机头、浏览器信息、Accept 可接受的内容类型、字符集、编 码方式、cookie等,可以通过手动修改这些信息,对服务器端进行渗透测试。

    ●Params   主要显示客户端请求的参数信息,包括GET或 者POST请求的参数、 cookie参数。可以通过修改这些请求参数完成对服务器端的渗透测试。

    ●Headers   中显示的是数据包中的头信息,以名称、值的形式显示数据包。

    ●Hex 对应的是Raw中信息的二进制内容,可以通过Hex编辑器对请求的内容 进行修改,在进行00截断时非常好用,如图3-23所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps186.png&pos_id=wKUc30Ud

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps187.png&pos_id=KbtzXvjU

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps188.png&pos_id=YjzqituR

      s                         43t

    aH

    cm4

    HBLHI***FFC       PEBHAI*KmiH

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps189.png&pos_id=LTjCPpD7

    dh

    h

    C

     

     

     

     

    ay  eke

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps190.png&pos_id=KiaVcMIk

     

    图3-23 Proxy的界面

    2.Spider

    Spider的蜘蛛爬行功能可以帮助我们了解系统的结构,其中Spider爬取到的内

    容将在Target中展示,如图3-24所示,界面左侧为一个主机和目录树,选择具体某一个 分支即可查看对应的请求与响应。

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps191.png&pos_id=Q6UPgRQK

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps192.png&pos_id=6rjhwgZr

    empth            tiem

    Paras      Sms       Lenyn

    r

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps193.png&pos_id=A4v9q8Jd

    ar    k*y/

     

     

    *a*

    CBT/HTTP/1 1

    Bost:baike,baidi.con

    User-Agent:Merilla/5.0   Windows   NT    6.1.W0WS1:tv:19.01    Gecke/20100101

    Firefea/19 0

    Aecept:tert/htal,application/zhtal+al.spplication/ml:q=0.9,N/s:q=0.8

    Accept-Lmpuapei                   zh-CR,th;e0.8,m-05:r0.5,m;F0.1

    Accept-tneoding:trip,definte,br

    Ceokiet

    800SS=11W/tWESyZVRARIAxa25+USweERYTAF2b:ZLRuM:BTVIFmZFLIaCOpZQIFNUFEJCQAA AAAAAAFAAABTIPTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANAAAAAAAAAAAAA AMMNNAAMMNMAItH-1*LFTE

    EAIDUID=7B53FEEFZF6DOFIICAZCIACFZBCR898S1F=1

    BTDUPS1D=4D1D6234A210266D10ABDDDE12ZDSF1A.PSE147973772.lacales th

    BFS_FSS1D=1122,21095_20592_21155_21108_21419,21553_21370_21526_21190.21399; RONCVFREfeWj1Vr5uD]=16;a6TjBwTt0:PSMD=?

     

    图3-24 Spider界面

    3.Decoder

    Decoder 的功能比较简单,它是Burp 中自带的编码解码及散列转换的工具, 能对原始数据进行各种编码格式和散列的转换。

    Decoder的界面如图3-25所示。输入域显示的是需要编码/解码的原始数据, 此处可以直接填写或粘贴,也可以通过其他Burp工具上下文菜单中的“Send to

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps194.png&pos_id=umOwNb7l

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps195.png&pos_id=37sfEcrI

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps196.png&pos_id=TVNnKQE6

     

    Decoder”   选项发送过来;输出域显示的是对输入域中原始数据进行编码/解码的结

    果。无论是输入域还是输出域都支持文本和Hex 这两种格式,编码解码选项由解码选项 (Decode  as)、编码选项(Encode   as)、散列 (Hash) 构成。在实际使用时,可

    以根据场景的需要进行设置。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps197.png&pos_id=3EGdoKlH

    图3-25 Decoder 的界面

    对编码解码选项而言,目前支持URL、HTML、Base64、ASCII、  十六进制、

    八进制、二进制和GZIP共八种形式的格式转换, Hash 散列支持SHA、SHA -224、

    SHA-256 、SHA-384 、SHA-512 、MD2 、MD5格式的转换。更重要的是,对同一个 数据,我们可以在Decoder 界面进行多次编码、解码的转换。

    3.2.3 Burp  Suite进阶

    3.2.3.1 Scanner

    Burp Scanner主要用于自动检测Web系统的各种漏洞。本小节介绍Burp Scanner的基本使用方法,在实际使用中可能会有所改变,但大体环节如下。

    首先,确认Burp Suite正常启动并完成浏览器代理的配置。然后进入Burp

    Proxy, 关闭代理拦截功能,快速浏览需要扫描的域或URL模块,此时在默认情况下, Burp   Scanner会扫描通过代理服务的请求,并对请求的消息进行分析来辨别是否存在 系统漏洞。而且当我们打开Burp Target时,也会在站点地图中显示请求的URL树。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps198.png&pos_id=QBMMoKYW

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps199.png&pos_id=w7NoHHzL

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps200.png&pos_id=NKVwIT5f

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps201.png&pos_id=0BYKm0Kp

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps202.png&pos_id=lnZSpUnd

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps203.png&pos_id=8CAFNbqZ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps204.png&pos_id=tiiRXJ4p

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps205.png&pos_id=JJFlqCVg

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps206.png&pos_id=tVIRqhj5

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps207.png&pos_id=ZwyM7DAY

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps208.png&pos_id=GGNH8bwr

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps209.png&pos_id=VVyzWE2R

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps210.png&pos_id=ea09PNkS

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps211.png&pos_id=J2chSGKG

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps212.png&pos_id=klCnsgwi

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps213.png&pos_id=FKpv5Phe

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps214.png&pos_id=Z0tndQCl

     

    我们随便找一个网站进行测试,选择Burp Target的站点地图选项下的链接,

    在其链接URL 上右击选择“Actively scan this host”,此时会弹出过滤设置,保持默 认选项即可扫描整个域,如图3-26所示。

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps215.png&pos_id=xaKqtXxr

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps216.png&pos_id=9KAckO6I

    opbhueesd?h.tmenhsethesue …

     

    raar  mosg  sat  unt  tes  hieng  Css  mage  and  geees  teay  ost  hang  4w#      *hg  gy hon

    auss

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps217.png&pos_id=Rwwhc6Qy

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps218.jpg&pos_id=wLVy6I9I

    Pansey  ten  na  he

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps219.png&pos_id=5nJdJjcA

    cmean      sh      e

    tod  w

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps220.png&pos_id=3EjNtmW0

    pue hae

    Cm       a   at

    Cgy ua  e  iha  seu

    twe     eat     tms

    maun

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps221.png&pos_id=wzuyrQfV

    ew(Vae) ns e  s=

     

     

    w

    T

    am( -mk)ekuu(se)

    e?

     

    w*u

     

    图3-26选择扫描

    也可以在Proxy下的HTTP history中,选择某个节点上的链接URL并右击选择 Do an active scan进行扫描,如图3-27所示。

    这时,Burp Scanner开始扫描,在Scanner界面下双击即可看到扫描结果, 如图3-28所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps222.png&pos_id=JnklI3sZ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps223.png&pos_id=4etJkQqk

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps224.png&pos_id=R2gpCtHg

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps225.png&pos_id=QQ6wLudO

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps226.png&pos_id=oHKcpAgD

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps227.png&pos_id=qqj3hok6

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps228.png&pos_id=g8ynsKdt

     

     

     

     

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps229.png&pos_id=p5vLmBLO

    Burp    Suite     Pretesional     v17.11·Temporary     Prejiret-fieemsed    to     Lary.Lau

    Burp  nhuder  Rapeater  Wrdew  Hep

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps230.png&pos_id=tazUjAem

                    Spder   Scaneer        hder    Rgeater        Stgmce    Deender

    mm mty [ winSeclets   hatary    0tom

    Fmee Hidng Css,mage and gaeers bnary cartent

     

     

     

    aas  tated

    a

     

    m

    ChR

     

     

     

    t  stem

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps231.png&pos_id=ugqUNnqJ

    mast

    mtp /lwww  surbrer

    ep   f/www   surtreg htp  f'www  suntreg

    Memod

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps232.png&pos_id=8Cp2UAaF

    p//www          sbrdgsgrwe

    Rasove   toe   snpe

    200

    404

    Spder from here

    Co   h   ad   scah

    Do a pasave san

    Sasd  b  thuder

    Send te Rapaaeer

    Sand to Segvancer

    Sand  to  Conearer  tregest

    Sand t Camparer (rapene)

    Shew  resgonse  n  brewie

    Bguet e trowser

    Engagement hue

    Show  new  tatary  wndw

    cm

    mggt

    Deate tem

    oar     halin

    Cagy uRL

    Copy as cul command

    Cagy nis

    Save tam

    Preny hatory heb

     

     

     

    Raw    Param

    T                         /Pi*

    Hasti ww.sunhridger

    User-Ag*nt:Bos111a/5

    Aeeept:text                heal,app

    Aeeept-Langusge:th-ql

    Aceet-tneoding ntp

    Beferet:http://vww.s

    Coskie:ASPSEBSIOMIDA Connaction:close

    Dptr**-Ins*cur*-B*eu

    ▶ r/s4 0

     

    图3-27主动扫描

     

     

     

     

     

     

    Tee

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps233.png&pos_id=er76ZtO5

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps234.png&pos_id=NqNlksqE

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps235.png&pos_id=0yOzW1lj

    图3-28查看扫描结果

    我们也可以在扫描结果中选中需要进行分析的部分,将其发送到repeater模块 中进行模拟提交分析和验证,如图3-29所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps236.png&pos_id=LgPNziZ3

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps237.png&pos_id=oNmofMyi

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps238.png&pos_id=9ycsdloq

    图3-29发送到repeater模块

    当scanner扫描完成后,可以右击Burp Target站点地图选项下的链接,依次 选择“issues”→ “Report issues”选项,然后导出漏洞报告,如图3-30所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps239.png&pos_id=EcEH0RIB

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps240.png&pos_id=sghubQqY

     

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps241.png&pos_id=HhI786Sf

    Bp   nrwer   Rreeser   Wndos   Hee

    nhude                                                                                       ueet eptes

     

    wdng nottbund tams;hdng CSs,mapeasd gners beary com tt   hdng  tox  resganses,ndng  mpty  toeen

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps242.png&pos_id=igPMzMZc

    wsead       desa

    Coment

    memte=

    e

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps243.png&pos_id=v8g9QRUr

    Hex

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps244.png&pos_id=wK8mI6np

    unhridgegrsup,eos

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps245.png&pos_id=WO2sPnDe

    rusge!

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps246.png&pos_id=ZxiOkU4B

    elese

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps247.png&pos_id=4zxQvux9

    Send to Rrpeeer

    Sand te Seemcer

    Seed te Compse

    Rnont  n  trewie

    tsgsgemer    tos

    Corpare ste nags

    Deie  tam

    Capy URL

    Cagy as cut caemad

    Save tan

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps248.png&pos_id=YD3iGUPD

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps249.png&pos_id=8UGfRkLC

    Ves

    Shew new ste sap wnos

    Se  map  ee

     

    图 3 - 3 0 导 出 漏 洞 报 告

    然后将漏洞报告以html文件格式保存,结果如图3-31所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps250.png&pos_id=ZutA2Muj

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps251.jpg&pos_id=8xRcBWo2

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps252.png&pos_id=zH8ahIhl

     

     

     

    C      //C/Aoo/1Nmt

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps253.png&pos_id=8ezhrs3B

    Burp  Scanner  Report

    Summary

    he tesi sidit;d ts isngs u a  isdt;teme

    Cmnfldae

    tuut

     

    Searlg

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps254.png&pos_id=1QmRGnj2

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps255.png&pos_id=ZBMPDqOU

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps256.png&pos_id=44r8FUwZ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps257.png&pos_id=oIRjrTcx

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps258.png&pos_id=Vjr93yuv

    eh    lm

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps259.png&pos_id=8ATNjSVD

    Bade

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps260.png&pos_id=Vhe8JUgz

    |0

    fn      

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps261.png&pos_id=KtSR24My

    图3-31扫描结果

    通过以上操作步骤我们可以学习到: Burp Scanner主要有主动扫描和被动扫 描两种扫描方式。

    1.主动扫描 (Active Scanning)

    当使用主动扫描模式时,Burp会向应用发送新的请求并通过Payload验证漏

    洞。这种模式下的操作会产生大量的请求和应答数据,直接影响服务端的性能,通常用 于非生产环境。主动扫描适用于以下这两类漏洞。

    ●客户端的漏洞,如XSS、HTTP 头注入、操作重定向。

    ●服务端的漏洞,如SQL注入、命令行注入、文件遍历。

    对第一类漏洞,Burp在检测时会提交input域,然后根据应答的数据进行解

    析。在检测过程中,Burp会对基础的请求信息进行修改,即根据漏洞的特征对参数进  行修改,模拟人的行为,以达到检测漏洞的目的;对第二类漏洞,以SQL 注入为例,服 务端有可能返回数据库错误提示信息,也有可能什么都不反馈。 Burp在检测过程中会

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps262.png&pos_id=2h50RMnO

     

    采用各个技术验证漏洞是否存在,例如诱导时间延迟、强制修改Boolean值、与模糊测

    试的结果进行比较,以提高漏洞扫描报告的准确性。

    2.被动扫描 (Passive Scanning)

    当使用被动扫描模式时,Burp不会重新发送新的请求,只是对已经存在的请

    求和应答进行分析,对服务端的检测来说,这比较安全,通常适用于生产环境的检测。 一般来说,下列漏洞在被动模式中容易被检测出来。

    ●提交的密码为未加密的明文。

    ●不安全的cookie的属性,例如缺少HttpOnly和安全标志。 ●cookie的范围缺失。

    ●跨域脚本包含和站点引用泄露。

    ●表单值自动填充,尤其是密码。 ●SSL保护的内容缓存。

    ●目录列表。

    ●提交密码后应答延迟。

    ●session令牌的不安全传输。

    ●敏感信息泄露,例如内部IP地址、电子邮件地址、堆栈跟踪等信息泄露。

    ●不安全的ViewState的配置。

    ●错误或不规范的Content-Type指令。

    虽然被动扫描模式相比主动模式有很多不足,但同时也具有主动模式不具备的

    优点。除了对服务端的检测比较安全,当某种业务场景的测试每次都会破坏业务场景的 某方面功能时,可以使用被动扫描模式验证是否存在漏洞,以减少测试的风险。

    3.2.3.2 Intruder

    Intruder是一个定制的高度可配置的工具,可以对Web 应用程序进行自动化攻

    击,如通过标识符枚举用户名、ID和账户号码,模糊测试,SQL注入,跨站,目录遍历 等。

    它的工作原理是Intruder在原始请求数据的基础上,通过修改各种请求参数获

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps263.png&pos_id=CgIvwFlO

     

    取不同的请求应答。在每一次请求中,Intruder通常会携带一个或多个有效攻击载荷

    (Payload), 在不同的位置进行攻击重放,通过应答数据的比对分析获得需要的特征 数据。Burp  Intruder通常被应用于以下场景。

    ●标识符枚举。Web 应用程序经常使用标识符引用用户、账户、资产等数据信 息。例如,用户名、文件ID和账户号码。

    ●提取有用的数据。在某些场景下,不是简单地识别有效标识符,而是通过简

    单标识符提取其他数据。例如,通过用户的个人空间ID获取所有用户在其个人空间的名

    字和年龄。

    ●模糊测试。很多输入型的漏洞(如SQL 注入、跨站点脚本和文件路径遍历)

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps264.png&pos_id=famjIiYX

    可以通过请求参数提交各种测试字符串,并分析错误消息和其他异常情况,来对应用程

    序进行检测。受限于应用程序的大小和复杂性,手动执行这个测试是一个耗时且烦琐的

    过程,因此可以设置Payload, 通过Burp Intruder自动化地对Web 应用程序进行模糊

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps265.png&pos_id=M3RltFky

    面符演示利用intruaer模块原取无验址构和状数P限制的网站的方法,如图

    3-32所示,这里使用方法只是为了实验,读者不要将其用于其他非法用途。前提是你 得有比较好的字典,我们准备好的字典如图3-33所示。需要注意的是, Burp Suite的

    件个委在中

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps266.png&pos_id=BQLD3heW

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps267.png&pos_id=V47tFbv3

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps268.png&pos_id=I5W46dIh

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps269.png&pos_id=CsCYLmTD

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps270.png&pos_id=lHZkPEuQ

    b 安 全 攻 防 : 渗 透 测 试 实 战 指 南

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps271.png&pos_id=KzYjS6Pl

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps272.png&pos_id=rsfvGLYD

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps273.jpg&pos_id=0aHIFb5r

     

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps274.png&pos_id=GfVZD6js

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps275.png&pos_id=e5kKeCYy

    tools▶

    新建文件夹

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps276.png&pos_id=0sj1fQxX

    修改日期          类型

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps277.png&pos_id=rgvRFq4K

    2017/2/20下午2.… 文件夹

    2017/6/5下午6:56  文件夹

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps278.png&pos_id=gsqkvItQ

    2017/6/5下午6:36 文件夹

    2017/6/4下午12.… 文件夹

    2017/6/13下午3.… 文件夹

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps279.png&pos_id=94QrfNAK

    2017/6/26下午1…  HTML  文档

    2012/6/20上午1… 文本文档

    2012/6/20上午1  文本文档

     

     

     

     

    2)

    Mac'(Z:

     

    图3-33字典

    首先将数据包发送到intruder模块,如图3-34所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps280.png&pos_id=TjEeOf0Z

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps281.png&pos_id=jS8ZTc6A

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps282.png&pos_id=9sZ8ZrQZ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps283.jpg&pos_id=cUZvZ0K9

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps284.png&pos_id=SvtbICTV

    图3 - 34抓包发送到intruder  模 块

    Burp 会自动对某些参数进行标记,这里先清除所有标记,如图3-35所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps285.png&pos_id=mMkPvPFU

    =

    L

    -

     

     

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps286.png&pos_id=80x4p1MZ

     

     

    图3 - 35清除标记

    然后选择要进行暴力破解的参数值,将pass参数选中,单击“Add$”按钮,

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps287.png&pos_id=Eb8eYTKv

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps288.png&pos_id=aEBmDy7V

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps289.png&pos_id=F8rfJh3F

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps290.png&pos_id=pbEA4Z9Z

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps291.png&pos_id=vMTs8uJr

     

    这里只对一个参数进行暴力破解,所以攻击类型使用sniper即可,如图3-36所示。这里 要注意的是,如果要同时对用户名和密码进行破解,可以同时选中user和pass参数,

    并且选择交叉式cluster bomb模式进行暴力破解。

    ●Sniper模式使用单一的Payload组。它会针对每个位置设置Payload。这种

    攻击类型适用于对常见漏洞中的请求参数单独进行Fuzzing测试的情景。攻击中的请求 总数应该是position数量和Payload数量的乘积。

    ● Battering ram模式使用单一的Payload组。它会重复Payload并一次性把

    所有相同的Payload放入指定的位置中。这种攻击适用于需要在请求中把相同的输入放 到多个位置的情景。请求的总数是Payload组中Payload的总数。

    ●Pitchfork 模式使用多个Payload组。攻击会同步迭代所有的Payload组,把

    Payload 放入每个定义的位置中。这种攻击类型非常适合在不同位置中需要插入不同但 相似输入的情况。请求的数量应该是最小的Payload组中的Payload数量。

    ●Cluster  bomb模式会使用多个Payload组。每个定义的位置中有不同的

    Payload组。攻击会迭代每个Payload组,每种Payload组合都会被测试一遍。这种攻 击适用于在位置中需要不同且不相关或者未知输入攻击的情景。攻击请求的总数是各  Payload组中Payload数量的乘积。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps292.png&pos_id=mvZycyEz

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps293.png&pos_id=tSIotLXM

    图3-36选中pass参数

    下面选择要添加的字典,如图3-37所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps294.png&pos_id=DR0J9Srr

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps295.png&pos_id=3oVZuYzb

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps296.png&pos_id=fu7ZRodw

    Burp   Suite   Profesional   v17.11-Temporary    Prejet-icensed    to    Larry.Lsu

    Burp  htrder  Repealtr  Wn&ew  Hep

    Target     Puny  Spder      Scanner      ntruder     Rapeater     Sequencer      Decoder      Comparer    Bxtender     Proesct optens     User aptens     Alers

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps297.png&pos_id=twfGK4HM

    2

    Target    Postons     ]Pytas    0pten

    ② Paylond Ses

    You can ce tne ane or mere paytead sets.The number of payoad ses depends on the atacs tyoe defned in the Postons tat.Varous payead tyoes are ava

     

    Paybad set    1

    Payload count 75,172(appras)

    Payoad typeRuntme  fe

    Raqvest count 75,172(approx)

     

    ?    Payload Options Runtime fie]

    Tha payoad type lets you canfgure a fe fren slealantpayGadsrngs atruatme

    Selec  te          C  toghlgasswerd  r

     

    ② Payload         Processing

    Yeu ean defhe rues to pertarm vareus procesingtasls an each payead befoe t a used

    Add         Enabied            Rue

    tat

    Remove

    up

    图3-37选中字典

    然后开始爆破并等待爆破结束,如图3-38所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps298.png&pos_id=wdqMKsXa

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps299.png&pos_id=4kMTw9ci

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps300.png&pos_id=EIhxQ8K7

    图3-38开始爆破

    这里对Status或Length 的返回值进行排序,查看是否有不同之处。如果有,

    查看返回包是否显示为登录成功,如果返回的数据包中有明显的登录成功的信息,则说 明已经破解成功,如图3-39所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps301.png&pos_id=T8j3gBiT

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps302.png&pos_id=YxwVsY96

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps303.png&pos_id=x2iPX3W1

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps304.png&pos_id=EIWlrOoJ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps305.png&pos_id=53hDjMdo

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps306.png&pos_id=y4CH0cyJ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps307.png&pos_id=JEaqWp0Y

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps308.png&pos_id=0CPK5kDz

     

     

     

    Atack     Save     Coumns

    Target     Postens

    Payoads        0ptons

    FBer    Showing    sl    tems

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps309.jpg&pos_id=cdvgAo8d

    Regut      Reet                        Sahs                                    L                             Cengent

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps310.png&pos_id=cFtQwyY0

    T                         nedne recues

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps311.png&pos_id=SzhVVxqS

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps312.png&pos_id=IS2PlrfC

    Q45%*

    G*5%

    2121

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps313.png&pos_id=y4vk04H7

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps314.png&pos_id=R7Ie3xKD

    2121

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps315.png&pos_id=VQCosnnZ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps316.png&pos_id=PjssUsg1

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps317.png&pos_id=Ia2kx2bx

    @*W6

    Ssecure$

    SSRV

    AMJ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps318.png&pos_id=qi6AnDnk

    ogun

    Q*s%*8

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps319.jpg&pos_id=Hw9eP2Fn

    图3-39查看length 的返回值

    3.2.3.3        Repeater

    Burp Repeater是一个手动修改、补发个别HTTP 请求,并分析它们的响应的

    工具。它最大的用途就是能和其他Burp Suite工具结合起来使用。可以将目标站点地

    图、Burp Proxy浏览记录、Burp  Intruder的攻击结果,发送到Repeater上,并手动调 整这个请求来对漏洞的探测或攻击进行微调。

    Repeater分析选项有4种: Raw、Params、Headers 和Hex。

    ●Raw:   显示纯文本格式的消息。在文本面板的底部有一个搜索和加亮的功

    能,可以用来快速定位需要寻找的字符串,如出错消息。利用搜索栏左边的弹出项,能 控制状况的灵敏度,以及是否使用简单文本或十六进制进行搜索。

    ●Params:    对于包含参数 (URL查询字符串、cookie 头或者消息体)的请

    求 ,Params 选项会把这些参数显示为名字/值的格式,这样就可以简单地对它们进行查

    看和修改了 。

    ●Headers:     将以名字/值的格式显示HTTP的消息头,并且以原始格式显示消

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps320.png&pos_id=2K7dTrsy

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps321.png&pos_id=Zxm37VbN

     

    息体。

    ●  Hex: 允许直接编辑由原始二进制数据组成的消息。

    在渗透测试过程中,我们经常使用Repeater进行请求与响应的消息验证分

    析,例如修改请求参数、验证输入的漏洞;修改请求参数、验证逻辑越权;从拦截历史 记录中,捕获特征性的请求消息进行请求重放。本节将抓包发送到Repeater,    如图

    3-40所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps322.png&pos_id=1t8RuWQ9

    图3-40发送到Repeater

    在Repeater的操作界面中,左边的Request为请求消息区,右边的Response

    为应答消息区,请求消息区显示的是客户端发送的请求消息的详细信息。当我们编辑完 请求消息后,单击“Go”按钮即可发送请求给服务端,如图3-41所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps323.png&pos_id=2tws5ecF

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps324.png&pos_id=HGdrjcVR

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps325.png&pos_id=SrGeEpsM

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps326.png&pos_id=7tQDvl75

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps327.jpg&pos_id=W4yXSxR2

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps328.png&pos_id=hNgRz2N6

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps329.png&pos_id=s49Wu7GZ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps330.png&pos_id=5CuzWp4Y

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps331.png&pos_id=rK4pNeVD

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps332.png&pos_id=09xxtEQ3

    pIe

    mt             m

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps333.png&pos_id=hY3xQIIb

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps334.png&pos_id=30oogJT4

      <

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps335.png&pos_id=c6CYM2he

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps336.png&pos_id=aH7b2UlN

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps337.png&pos_id=BAN2v8h3

    Caif

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps338.png&pos_id=k3wrOMfa

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps339.png&pos_id=7z0f7Tpf

    s,

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps340.jpg&pos_id=LzP7I69i

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps341.png&pos_id=tRVtAPY6

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps342.png&pos_id=8qxh9Cek

    c(t)ada-ohas(ua)/mol.iecTA  t   tatuan   n   ttrm

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps343.png&pos_id=oZFSdxYB

    tuit     g              

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps344.png&pos_id=C9Wsffbr

    4

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps345.jpg&pos_id=uAmFbEdN

    *lslet=lshs

     

     

     

    图3-41 发送请求

    应答消息区显示的是对对应的请求消息单击 “GO” 按钮后,服务端的反馈消

    息。通过修改请求消息的参数来比对分析每次应答消息之间的差异,能更好地帮助我们 分析系统可能存在的漏洞,如图3-42所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps346.png&pos_id=MS4sVR4v

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps347.png&pos_id=fjHGLx4h

    图3-42应答消息区显示服务端的反馈消息

    3.2.3.4 Comparer

    Burp    Comparer在Burp    Suite中主要提供一个可视化的差异比对功能,来对 比分析两次数据之间的区别,使用到的场合有:

    ●枚举用户名的过程中,对比分析登录成功和失败时,服务端反馈结果的区

    别。

    ●使用Intruder进行攻击时,对于不同的服务端响应,可以很快分析出两次响 应的区别在哪里。

    ●进行SQL 注入的盲注测试时,比较两次响应消息的差异,判断响应结果与注 入条件的关联关系。

    使用Comparer 时有两个步骤,先是数据加载,如图3-43所示,然后是差异分 析,如图3-44所示

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps348.png&pos_id=ojhtOHWZ

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps349.png&pos_id=VtuxFnNo

     

     

     

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps350.png&pos_id=Yi6iv7RS

    Intruder attack  1

    Atacs Save Clms

    Taret  Postens  Payosds     0utens

     

    raar.Sbowing  sl  tom

    Reguest             Payead

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps351.png&pos_id=mDMxu6N8

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps352.png&pos_id=Ht6Be4SV

    Sata

    200

    200

    200

    200

     

    3

     

     

    8

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps353.png&pos_id=IiIf9YaL

    10

    11

    584521

    nehaek

    45189946

    hacish

    hacirnb

    hekiaszi

    380

    sb360

    360m0

    yushwuzheeng wumeng

    Resut*4

    De an acve scan

    Do a passve scan

    Sand to hrudat

    Sand to Rapestar

    Sand to Saguenoer

    Send te Carparer on

    Sand to Camoarer (rapomse)

    Shew   reponse   n   trwier

    Requast e browsef

    Onerate CSRF PoC

    Add to ste map

    Request tam agan

    Defne ceeaet grep ftom responte Capy as cul commasd

    Add comert

    Hghigt

    Delkle tem

    Capy  lnis

    Save  tem

    htruder  rmuts   hee

    Raw

    Host:me.hpu.sdu.en

    Cont ent-Length 57

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps354.jpg&pos_id=to88AXwi

    aecep(che-C)

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps355.jpg&pos_id=jVkLZnmD

    n:tea(r)s(o)lt:ea(ar-)

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps356.jpg&pos_id=TukUCKC8

    ,g

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps357.jpg&pos_id=4hTBs0zt

    pl

    rtgin:hetp://e,pu

    Dpgrade-Insecurt-Regue

    User-Agent:Wort11a/5.0 Safar1/537,36872.X M

    Cant        nt-tvpe:pplieat

    Beterer:http://gae.hpl   Aecepe-Ineoding:gsip. Aecept-Langpuags:ah-cR,

    Coskia:ASDSESS1OHIDH

     

    7780 et 168870

     

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps358.png&pos_id=uWibIXrW

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps359.png&pos_id=3y6gCIve

    Camment

    205

    285

    285

    205

    285

    205

    285

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps360.png&pos_id=5I8gScze

    285

    205

    285

    285

     

     

    b.6,image/vbp,*/*iπ=0.@

    ORTNL,Like                        Gacko)Chrome/45.0.2623.21

     

    deg-tlov-itn.

    0m

     

     3 - 4 3    

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps361.png&pos_id=5Ohw0ghx

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps362.png&pos_id=vtlKkygt

    图3-44差异分析

    Comparer 数据加载的常用方式如下所示。

    ●从其他Burp工具通过上下文菜单转发过来。

    ●直接粘贴。

    ●从文件里加载。

    加载完毕后,如果选择两次不同的请求或应答消息,则下发的比较按钮将被激 活,此时可以选择文本比较或字节比较。

    3.2.3.5 Sequencer

    Burp Sequencer是一种用于分析数据样本随机性质量的工具。可以用它测试 应用程序的会话令牌 (Session token)、密码重置令牌是否可预测等场景,通过 Sequencer 的数据样本分析,能很好地降低这些关键数据被伪造的风险。

    Burp Sequencer主要由信息截取 (Live    Capture)、手动加载 (Manual

    Load) 和选项分析 (Analysis Options)三个模块组成。

    在截取信息后,单击Load按钮加载信息,然后单击 “Analyze now” 按钮进 行分析,如图3-45所示。

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps363.png&pos_id=cVuOYfVg

     

     

    20230724024159.png?origin_url=file%3A%2F%2F%2FC%3A%5CUsers%5Clenovo%5CAppData%5CLocal%5CTemp%5Cksohtml10572%5Cwps364.png&pos_id=OZ7lHwYg

     

     

  • 相关阅读:
    UIKit之猜图器Demo
    在线中文姓名生成工具推荐
    【LeetCode】Day128-合并K个升序链表
    NeurIPS 2022 | S-Prompts:摆脱新旧任务零和游戏,实现双赢的域增量学习方法
    2022年双十一数码产品排名,数码好物选购指南
    UI设计师都能做什么,UI设计都有哪几个职业方向
    python求一个数的因子找出10000之内的所有完数
    多频电磁法概述 - 2. 理论
    艾美捷重组蛋白酶K,无动物源/AF化验方法
    C++ string类的实现
  • 原文地址:https://blog.csdn.net/m0_62207482/article/details/136118816