bscan 1.4.4

Sign up to get free protection for your applications and to get access to all the features.
@@ -0,0 +1,12 @@
1
+ POST /?q=something HTTP/1.1^M
2
+ Host: target.four.com:80^M
3
+ Accept: */*^M
4
+ Accept-Language: en^M
5
+ User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)^M
6
+ Connection: close^M
7
+ Referer: http://server.com/p^M
8
+ Content-Type: application/x-www-form-urlencoded^M
9
+ Content-Length: 14^M
10
+ Cookie: JSESSIONID=583A7E5D1FE791D694BBAA1ACC10EBB8^M
11
+ ^M
12
+ foo=^^^null^^^
@@ -0,0 +1,3 @@
1
+ #!/bin/sh
2
+
3
+ jruby -J-Xmx1024M -J-Djava.awt.headless=true -S bscan -c config/conf -L 2 -l bscan.log
data/test.sh ADDED
@@ -0,0 +1,3 @@
1
+ #!/bin/sh
2
+
3
+ jruby -J-Xmx1024M -J-Djava.awt.headless=true bin/bscan -c samples/config/conf2 -L 2 -l bscan.log
@@ -0,0 +1,4 @@
1
+ # It should load bscan and bscan.rb
2
+
3
+ require File.expand_path(File.join(File.dirname(__FILE__), %w[.. lib bscan]))
4
+ $: << File.expand_path(File.join(File.dirname(__FILE__), %w[.. lib]))
metadata ADDED
@@ -0,0 +1,91 @@
1
+ --- !ruby/object:Gem::Specification
2
+ name: bscan
3
+ version: !ruby/object:Gem::Version
4
+ prerelease:
5
+ version: 1.4.4
6
+ platform: ruby
7
+ authors:
8
+ - Oleg Gryb (ogryb)
9
+ autorequire:
10
+ bindir: bin
11
+ cert_chain: []
12
+ date: 2012-08-13 00:00:00.000000000 Z
13
+ dependencies:
14
+ - !ruby/object:Gem::Dependency
15
+ name: buby
16
+ version_requirements: !ruby/object:Gem::Requirement
17
+ requirements:
18
+ - - ! '>='
19
+ - !ruby/object:Gem::Version
20
+ version: 1.3.1
21
+ none: false
22
+ requirement: !ruby/object:Gem::Requirement
23
+ requirements:
24
+ - - ! '>='
25
+ - !ruby/object:Gem::Version
26
+ version: 1.3.1
27
+ none: false
28
+ prerelease: false
29
+ type: :runtime
30
+ description: BScan is a configurable and extendable web application security scanner that can be run from a command line headless (without UI). It's built on top of arguably the most popular commercial security testing tool Burp Suite from PortSwigger and Buby from Eric Monti and Timur Duehr
31
+ email: oleg@gryb.info
32
+ executables:
33
+ - bscan
34
+ extensions: []
35
+ extra_rdoc_files:
36
+ - CONFIG.rdoc
37
+ - README.rdoc
38
+ - bin/bscan
39
+ - release_notes.txt
40
+ files:
41
+ - CONFIG.rdoc
42
+ - README.rdoc
43
+ - Rakefile
44
+ - VERSION
45
+ - bin/bscan
46
+ - bscan.gemspec
47
+ - lib/bscan.rb
48
+ - lib/bscan/modules/injector.rb
49
+ - lib/bscan/modules/kill_apache.rb
50
+ - lib/bscan/modules/many_threads.rb
51
+ - lib/bscan/modules/slowloris.rb
52
+ - lib/bscan/utils/bscan_helper.rb
53
+ - release_notes.txt
54
+ - samples/config/big_request.txt
55
+ - samples/config/conf
56
+ - samples/config/injector.txt
57
+ - samples/config/request.txt
58
+ - samples/headless-bscan.sh
59
+ - test.sh
60
+ - test/bscan_test.rb
61
+ homepage: http://sf.net/projects/b-scan/
62
+ licenses: []
63
+ post_install_message:
64
+ rdoc_options:
65
+ - --main
66
+ - README.rdoc
67
+ require_paths:
68
+ - lib
69
+ required_ruby_version: !ruby/object:Gem::Requirement
70
+ requirements:
71
+ - - ! '>='
72
+ - !ruby/object:Gem::Version
73
+ version: !binary |-
74
+ MA==
75
+ none: false
76
+ required_rubygems_version: !ruby/object:Gem::Requirement
77
+ requirements:
78
+ - - ! '>='
79
+ - !ruby/object:Gem::Version
80
+ version: !binary |-
81
+ MA==
82
+ none: false
83
+ requirements: []
84
+ rubyforge_project:
85
+ rubygems_version: 1.8.24
86
+ signing_key:
87
+ specification_version: 3
88
+ summary: BScan is an extendable and configurable command line web application security scanner
89
+ test_files:
90
+ - test/bscan_test.rb
91
+ ...