信息网络安全 ›› 2016, Vol. 16 ›› Issue (9): 94-97.doi: 10.3969/j.issn.1671-1122.2016.09.019

• • 上一篇    下一篇

Burpsuite工具在漏洞检测中的应用

俞诗源(), 王誉天, 刘鑫   

  1. 北京市公安局,北京 100006
  • 收稿日期:2016-07-25 出版日期:2016-09-20 发布日期:2020-05-13
  • 作者简介:

    作者简介: 俞诗源(1975—),男,北京,本科,主要研究方向为网络安全;王誉天(1975—),男,陕西,副研究员,主要研究方向为电子安全与防护;刘鑫(1980—),男,山东,工程师,主要研究方向为信息安全测试技术。

Burpsuite Extender Apply in Vulnerability Scanning

Shiyuan YU(), Yutian WANG, Xin LIU   

  1. Beijing Public Security Bureau, Beijing 100006, China
  • Received:2016-07-25 Online:2016-09-20 Published:2020-05-13

摘要:

Burpsuite是全球知名的Web攻击集成平台,平台包括:Web代理、网络爬虫、扫描器、自动化攻击、解码器、中继器等功能,并且支持编写自定义工具来扩展Burp Suit的功能。文章对Burpsuite工具的工作方法进行了深入研究,挖掘Burpsuite工具的最新的使用方法和功能。从Web安全测试的角度,以流行的Struts安全漏洞为例,充分发挥Burpsuite工具的优势,编写了多个Struts漏洞的检测工具。在Burpsuite工具平台上,实现自动化Struts漏洞检测、识别,并且加入了编码变形,能够进行绕过Web应用防火墙等防护手段的测试,在相关的安全检测工作中起到了重要的作用。

关键词: Burpsuite, 漏洞扫描, 网络安全

Abstract:

Burpsuite is a world-renowned leading integrated platform of Web attack, and the platform includes web proxy, web crawler, scanner, automated attack, decoder, repeater and so on.It supports writing custom plugins to extend Burpsuit. In this paper, the work method of Burpsuite tool is studied in depth, and the new method and function of Burpsuite tool is excavated. From the perspective of web security testing, as an example of the popular struts security vulnerabilities, we give full play to the advantages of Burpsuite tools and write a number of Struts vulnerability detection tools.By Burpsuite tool platform,we realize automation Struts vulnerability detection ,identification, and join the coding distortion, to bypass the web application firewall protection means test. And it will play an important role in the safety testing.

Key words: Bupsuite, vulnerability scanning, information security

中图分类号: