PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
590 stars 105 forks source link

Added BCheck scripts (x5) #102

Closed brumensywh closed 10 months ago

brumensywh commented 10 months ago

BCheck scripts

Included CWEs

Others

Submission Guidelines


Feel free to give feedback and/or edit the script if necessary!

Regards, Brumens

PortSwiggerWiener commented 10 months ago

Thanks for all the updates 👍 . Do you want to move the waf-bypass to a separate PR and we can merge the others?

brumensywh commented 10 months ago

Yes, I can make a new pull request just for the waf-bypass BCheck script if you prefer. Do you want it in another folder or something else added to it?

PortSwiggerWiener commented 10 months ago

I think that the other scripts are good to go, but we still need to consider adding some initial WAF detection to the waf-bypass script. Currently it will raise an issue if the app ignores the payloads and returns a non-403 status code.

brumensywh commented 10 months ago

Yes, if it ignores the payload it will also be an indication that the WAF did not trigger, resulting in a successful bypass. I'm not sure it needs any initial WAF detection, I used it for a while and it has never been a problem all the time it has reported to the dashboard it has always been correct and the payload is indeed bypassing the WAF without any issues.

In case you still want some initial, what kind of initial would you like to see?

Hannah-PortSwigger commented 10 months ago

Yes, if it ignores the payload it will also be an indication that the WAF did not trigger, resulting in a successful bypass. I'm not sure it needs any initial WAF detection, I used it for a while and it has never been a problem all the time it has reported to the dashboard it has always been correct and the payload is indeed bypassing the WAF without any issues.

In case you still want some initial, what kind of initial would you like to see?

On testing the WAF Bypass BCheck against our vulnerable website, https://ginandjuice.shop, the issue triggered. In this case, there is no WAF to bypass, meaning that this is a false positive.

For now, could you split this file out from the others, so that we can merge the other files into the repo. After that, you can add some additional context to this BCheck.

We've checked with our researchers, and we like the concept of this BCheck. However, as there is no initial verification that the initial response should be a 403 (indicating that there is a WAF present), it is likely that when used generally this BCheck will generate a lot of false positives.

brumensywh commented 10 months ago

I get your point! Yes I can add that feature and separate the commit for you