gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
180 stars 21 forks source link

[addtool] off-by-slash #255

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[link]https://github.com/bayotop/off-by-slash[/link] [short_descr]Burp extension to detect alias traversal via NGINX misconfiguration at scale.[/short_descr] [tags]burpsuite,scanner,vulnerabilities[/tags] [long_descr]The extension implements an active scanner check. Simply run a new scan, preferably with an "Audit checks - extensions only" configuration, on static resources identified via Burp's crawler.

A server is assumed to be vulnerable if a request to an existing path returns the same response as the original path. To eliminate false positives the misconfiguration has to be confirmed by successfully requesting an existing resource via path traversal.[/long_descr]

issue

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted: https://offsec.tools/tool/off-by-slash

Thank you!