@RSnake ’s RFI List in Burp Suite

简介: First of all, get Robert @RSnake Hansen’s RFI list here:http://ha.

First of all, get Robert @RSnake Hansen’s RFI list here:

http://ha.ckers.org/blog/20100129/large-list-of-rfis-1000/

it’s a great list, but as soon as I saw it, I was like.. hmm.. how can I use that? Well, being that I am a Burp fan, I parsed the .dat with the following line:

cat rfi-locations.dat | grep -v "^#" | awk -F '?' '{print $1}' | sort -u > rsnake_list.txt

This pulls his list down to 906 entries which you can load in to Burp and hammer away with Intruder. If it pops any of them, not only have you better identified what is running on the site, but you might have just found RFI.

But I wanted to take this a step further:

export_search_results

The OSVDB archive allows you to download their entire database of vulnerabilities (after signing up for an account). I downloaded the CSV version so that I could parse it similar to how I did RSnakes. However, it definitely wasn’t that easy.

I downloaded osvd-csv.latest.tar.gz, extracted it and ran the following:

cat * | grep -i "remote file inclusion" | grep -v "/,0$" | awk -F "," '{print $13}' | sed ‘s/^/”//’ | set ‘s//”$//’ | sort –u > osvdb_rfi.txt

Which got me close. About 3 hours of manual editing after that and I had another list of ~1750 possible remote file inclusions. Is this a full proof way of getting every possibility from the database? Definitely not, but it’s close, and I’d love to see some one modify and tweak my bash line to get it even closer. (Or find a completely different way)

目录
相关文章
|
Web App开发 监控 测试技术
|
2月前
|
安全 网络安全
谁还不会安装Burp Suite?
谁还不会安装Burp Suite?
|
4月前
|
Java Linux 数据安全/隐私保护
Burp Suite的使用(常用模块)
Burp Suite的使用(常用模块)
86 1
MacBook Pro M1 安装Burp Suite教程
这一期主要针对1.0与2.0的区别介绍。 下一期:针对 二级三级的检查内容进行分析 等级测评 1.0与2.0 了解等保测评 信息安全等级保护测评,是经公安部认证的具有资质的测评机构,依据国家信息安全等级保护规范规定,受有关单位委托,按照有关管理规范和技术标准,对信息系统安全等级保护状况进行检测评估的活动。 等保1.0规定 2007年和2008年颁布实施的<<信息安全等级保护管理办法>>《信息安全等级保护基本要求》 等保2.0规
|
测试技术
软件测试|selenium常用页面信息对比方法expected_conditions
软件测试|selenium常用页面信息对比方法expected_conditions
147 0
软件测试|selenium常用页面信息对比方法expected_conditions
|
安全
【工具】burp suite:基础篇
Burp Suite在渗透圈里可谓是无人不知,无人不晓 其模块种类繁多,功能强大,深受广大师傅们的喜爱,但是对于小白来说,Burp Suite的学习又是一大挑战 那么,我们今天就开始Burp Suite的基础学习吧!
169 0
|
安全 Java 测试技术
burp 安装 license key not recognized
burp 安装 license key not recognized
494 0
burp 安装 license key not recognized