XSS reflector vulnerabilities exploitation extended.

Overview

XSS-Reflector

Description

Burp Suite extension is able to find reflected XSS on page in real-time while browsing on web-site and include some features as:

  • Highlighting of reflection in the response tab.
  • Test which symbols is allowed in this reflection.
  • Analyze of reflection context.
  • Content-Type whitelist.

How to use

After plugin install you just need to start work with the tested web-application. Every time when reflection is found, reflector defines severity and generates burp issue. reflector usage

Each burp issue includes detailed info about reflected parameter, such as:

  • Symbols that allowed in this reflection.
  • Highlighting of reflection value in response.
  • Reflection context analyze.

Allowed symbols analyse

reflector usage When the reflection is found and option "Aggressive mode" is activated, the reflector will check which of special-symbols are displayed on this page from vulnerable parameters. For this action, reflector compose additional requests for each reflected parameter. In example, while we were working with elkokc.ml website reflector are generated issue with a detailed information about reflection. There are 3 reflection for "search" parameter and each of them pass special symbols. Because of the possibility of displaying special characters issue severity is marked as high. Every time when reflection is found reflector define severity and generate burp issue.

Context analyse

In the "Check context" mode reflector it's not only show special characters that are reflected to the page, but also figure out a character that allows to break the syntax in the page code. In example you may see server response by reflector extension. Parameter "search" was send with a payload - p@y<"'p@y. As a result, it was reflected a few times in a different contexts.

  • reflection with next characters - ',", < and the double quote allow to exit from this context and write HTML code.
  • reflection with next characters - ", < and the bracket allow to inject HTML-tags.
  • reflection with next characters - ',", < and the single quote allow to exit from js variable context and write malicious code.

reflector usage

In the issue information it's marked as:

  • Context char - character that allows to breake the syntax.
  • Other chars - other chars that are reflected without context. reflector usage

Reflection navigation

Navigation by arrow buttons in the response tab. reflector usage

Settings

  • Scope only - allow reflector to work only with a scope added websites.
  • Agressive mode - reflector generates additional request with a test payload .
  • Check context - activate check context mode.

Moreover you can manage content-types whitelist with which reflector plugin should work. But if you will use another types except text/html, this can lead to slowdowns in work. reflector usage

How to compile

Compiled by jdk 1.7

Example:

  • javac.exe -d build src/burp/*.java

  • jar.exe cf plugin.jar -C build burp

Authors

You might also like...
Comments
  • [ImgBot] Optimize images

    [ImgBot] Optimize images

    Beep boop. Your images are optimized!

    Your image file size has been reduced by 10% 🎉

    Details

    | File | Before | After | Percent reduction | |:--|:--|:--|:--| | /screenshot/aggressivemode_context.png | 21.89kb | 8.15kb | 62.78% | | /screenshot/aggressivemode_context_burp.png | 31.74kb | 19.98kb | 37.05% | | /screenshot/reflector_demo1.gif | 1,035.53kb | 876.04kb | 15.40% | | /screenshot/settings.png | 21.03kb | 19.18kb | 8.82% | | /screenshot/symbols_analyse.png | 40.42kb | 37.48kb | 7.27% | | /screenshot/symbols_analysecode .png | 40.41kb | 39.15kb | 3.12% | | /screenshot/release-v2.0-blue.svg | 0.93kb | 0.93kb | 0.11% | | /screenshot/navigation.gif | 825.63kb | 824.81kb | 0.10% | | | | | | | Total : | 2,017.58kb | 1,825.71kb | 9.51% |


    Black Lives Matter | 💰 donate | 🎓 learn | ✍🏾 sign

    📝 docs | :octocat: repo | 🙋🏾 issues | 🏅 swag | 🏪 marketplace

    opened by imgbot[bot] 0
Releases(xss)
Owner
Andri Wahyudi
@Hacker0x01 @Zerocopter
Andri Wahyudi
Lobby System Template for a multiplayer java game, with chat and other features, using JavaFX and socket TCP (will be extended to UDP).

JavaFX-MultiplayerLobbySystem JavaFX lobby system for multiplayer games with chat, ready toggle and kick buttons, using socket TCP by default. Demo Cr

Michele Righi 7 May 8, 2022
eWordle: an extended version of Wordle with full-featured helper.

eWordle An extended version of Wordle (Mini Project of EBU4201) with full-featured helper. How to Play Guess the Wordle word in tries just one more th

Mingchun 6 Jun 11, 2022
log4j-scanner is a project derived from other members of the open-source community by CISA's Rapid Action Force team to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Log4j Scanner This repository provides a scanning solution for the log4j Remote Code Execution vulnerabilities (CVE-2021-44228 & CVE-2021-45046). The

Cybersecurity and Infrastructure Security Agency 1.3k Dec 22, 2022
This extension identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities.

param-miner This extension identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities. It combin

Intruder 9 Jan 27, 2022
Burp Active Scan extension to identify Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046

Log4j-HammerTime This Burp Suite Active Scanner extension validates exploitation of the Apache Log4j CVE-2021-44228 and CVE-2021-45046 vulnerabilities

DXC Technology - StrikeForce 8 Jan 8, 2022