gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
180 stars 21 forks source link

[addtool] HTTPoxy Scanner #452

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[link]https://github.com/PortSwigger/httpoxy-scanner[/link] [tags]HTTPoxy,burpsuite,vulnerabilities,scanner[/tags] [short_descr]A Burp Suite extension that checks for the HTTPoxy vulnerability.[/short_descr] [long_descr]This example uses the HTTPoxy vulnerability to illustrate use of the Burp Collaborator. We generate URLs for a vulnerable application to request, and find the vulnerability by asking the Collaborator for interactions with those URLs.

A collaborator context is used to generate payloads and we send these in a Proxy header during an active scan.[/long_descr] [image]https://raw.githubusercontent.com/gwen001/offsectools_www/main/3d3d3676a0f0d87c93914a7a8ea46f8d.png[/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/httpoxy-scanner

Thank you for your contribution!