Burp-Plugin | A Burp plugin to export findings to DefectDojo | Security Testing library

 by   DefectDojo Python Version: Current License: MIT

kandi X-RAY | Burp-Plugin Summary

kandi X-RAY | Burp-Plugin Summary

Burp-Plugin is a Python library typically used in Testing, Security Testing applications. Burp-Plugin has no bugs, it has no vulnerabilities, it has a Permissive License and it has low support. However Burp-Plugin build file is not available. You can download it from GitHub.

A Burp plugin to export findings to DefectDojo
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              Burp-Plugin has a low active ecosystem.
              It has 17 star(s) with 15 fork(s). There are 9 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              There are 3 open issues and 7 have been closed. On average issues are closed in 89 days. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of Burp-Plugin is current.

            kandi-Quality Quality

              Burp-Plugin has 0 bugs and 0 code smells.

            kandi-Security Security

              Burp-Plugin has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              Burp-Plugin code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              Burp-Plugin is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              Burp-Plugin releases are not available. You will need to build from source code and install.
              Burp-Plugin has no build file. You will be need to create the build yourself to build the component from source.
              Installation instructions are available. Examples and code snippets are not available.
              Burp-Plugin saves you 319 person hours of effort in developing the same functionality from scratch.
              It has 738 lines of code, 43 functions and 3 files.
              It has medium code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed Burp-Plugin and discovered the below as its top functions. This is intended to give you an instant insight into Burp-Plugin implemented functionality, and help decide if they suit your requirements.
            • Shows a link dialog
            • Gets link A button
            Get all kandi verified functions for this library.

            Burp-Plugin Key Features

            No Key Features are available at this moment for Burp-Plugin.

            Burp-Plugin Examples and Code Snippets

            No Code Snippets are available at this moment for Burp-Plugin.

            Community Discussions

            QUESTION

            DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay
            Asked 2021-Apr-08 at 01:04

            I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and interact with a camera module and a A/C relay. With it I can for example show images captured in the camera I even think it has some image recognition built in, and I can switch on and off a relay for electrical current to a light bulb (110/220v A/C power)

            Before I start pentest I though I better start thinking of what types of exploits one would be able to find and detect? Which sinister exploits I will be able to find, or rather ought be able to find given a proper pentest exercise? (And if I do not find exploits, my approach to the pentest of the Iot might be wrong)

            I ponder it might be a totally pointless exercise since the esp8266 www server (or rather its LUA programming libraries) might not have any security built into it, so basically it is "open doors" and everything with it is unsafe ?

            The test report might just conclude what I can foresee be that the the "user input needs to be sanitized"?

            Anyone have any idea what such pentest of a generic IoT device generally reports? Maybe it is possible to crash or reset the IoT device? Buffer overruns, XXS, call own code ?

            I might use ZAP or Burpsuite or similar DAST security test tool.

            • I could of course SAST test it instead, or too, but I think it will be hard to find a static code analyzer for the NodeMCU libraries and NUA scripting language easily ? I found some references here though: https://ieeexplore.ieee.org/abstract/document/8227299 but it seems to be a long read.

            So if someone just have a short answer what to expect in a DAST scan/pentest , it would be much appreciated.

            Stay safe and secure out there ! Zombieboy

            ...

            ANSWER

            Answered 2021-Apr-08 at 01:04

            I do my vulnerability scanning with OpenVAS (I assume this is what you mean by pentesting?). I am not aware of any IOT focused Tools.

            If your server is running on esp8266, i would imagine that there is no much room for authentication and encryption of http traffic, but correct me if i am wrong).

            Vulnerability Scan results might show things like unencrypted http traffic, credentials transmitted in cleartext (if you have any credentials fields in the pages served by the web server) etc. Depending on if there is encryption, you might also see weak encryption findings.

            You might get some false positives on your lua webserver reacting like other known webservers when exploits are applied. I have seen this kind of false positive specially on DoS vulnerabilities when a vulnerability scan is testing a vulnerability and the server becomes unresponsive. Depending on how invasive your vulnerability scanner is, you might get a lot of false positives for DoS on such a constrained platform.

            Source https://stackoverflow.com/questions/66995125

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install Burp-Plugin

            In order for the plugin to work , you will need to have Jython set up in Burp Suite Pro . To use this plugin before it appears in the BApp Store you will need to do the following :.
            Go to Extender and select the Extensions tab
            Click on Add , select Extension Type: to be Python and select the DefectDojoPlugin.py

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/DefectDojo/Burp-Plugin.git

          • CLI

            gh repo clone DefectDojo/Burp-Plugin

          • sshUrl

            git@github.com:DefectDojo/Burp-Plugin.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Security Testing Libraries

            PayloadsAllTheThings

            by swisskyrepo

            sqlmap

            by sqlmapproject

            h4cker

            by The-Art-of-Hacking

            vuls

            by future-architect

            PowerSploit

            by PowerShellMafia

            Try Top Libraries by DefectDojo

            django-DefectDojo

            by DefectDojoHTML

            sample-scan-files

            by DefectDojoHTML

            defectdojo_api

            by DefectDojoPython

            Community-Contribs

            by DefectDojoHTML

            godojo

            by DefectDojoGo