bscan 2.0.1 → 3.0.0

Sign up to get free protection for your applications and to get access to all the features.
Binary file
@@ -1,3 +1,11 @@
1
+
2
+ == 3.0.0
3
+ * buby module is not used anymore
4
+ * can run Burp as a proxy and passively scan in headless mode
5
+ * can generate a report automatically after a configurable inactivity timeout
6
+ * can sort vulnerabilities by a URL and put reports to different files
7
+ * can filter out findings based on severity
8
+
1
9
  == 2.0.1
2
10
  jbos_vulns.rb module added. It checks on:
3
11
  * Presence of /web-console
@@ -0,0 +1,13 @@
1
+ # BScan settings
2
+ bscan.inactivity_to=300
3
+ bscan.issues=/home/oleg/scans/issues
4
+ bscan.modules_only=false
5
+ bscan.run_proxy=true
6
+ bscan.report_url_prefix=https://admin.example.io|admin-private.xml
7
+ bscan.report_url_prefix=https://api.example.io|api.xml
8
+ bscan.report_def_name=report_all.xml
9
+ scanner.numthreads=10
10
+ proxy.interceptrequests=false
11
+
12
+ #listen on port 8083 instead of standard 8080
13
+ proxy.listener0=1.8083.1.0..0.0.1.0..0..0..0.
@@ -1,4 +1,16 @@
1
1
  # It should load bscan and bscan.rb
2
2
 
3
+
4
+ =begin
5
+ Copyright (c) 2015, Oleg Gryb
6
+ All rights reserved.
7
+
8
+ Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
9
+ 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.
10
+ 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.
11
+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
12
+ =end
13
+
14
+
3
15
  require File.expand_path(File.join(File.dirname(__FILE__), %w[.. lib bscan]))
4
16
  $: << File.expand_path(File.join(File.dirname(__FILE__), %w[.. lib]))
metadata CHANGED
@@ -1,32 +1,15 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: bscan
3
3
  version: !ruby/object:Gem::Version
4
- prerelease:
5
- version: 2.0.1
4
+ version: 3.0.0
6
5
  platform: ruby
7
6
  authors:
8
7
  - Oleg Gryb (ogryb)
9
8
  autorequire:
10
9
  bindir: bin
11
10
  cert_chain: []
12
- date: 2012-08-25 00:00:00.000000000 Z
13
- dependencies:
14
- - !ruby/object:Gem::Dependency
15
- name: buby
16
- version_requirements: !ruby/object:Gem::Requirement
17
- requirements:
18
- - - ! '>='
19
- - !ruby/object:Gem::Version
20
- version: 1.3.1
21
- none: false
22
- requirement: !ruby/object:Gem::Requirement
23
- requirements:
24
- - - ! '>='
25
- - !ruby/object:Gem::Version
26
- version: 1.3.1
27
- none: false
28
- prerelease: false
29
- type: :runtime
11
+ date: 2015-10-29 00:00:00.000000000 Z
12
+ dependencies: []
30
13
  description: BScan is a configurable and extendable web application security scanner that can be run from a command line headless (without UI). It's built on top of arguably the most popular commercial security testing tool Burp Suite from PortSwigger and Buby from Eric Monti and Timur Duehr
31
14
  email: oleg@gryb.info
32
15
  executables:
@@ -43,6 +26,12 @@ files:
43
26
  - Rakefile
44
27
  - VERSION
45
28
  - bin/bscan
29
+ - java/bin/bscan.jar
30
+ - java/bin/burp/BurpExtender.class
31
+ - java/build.sh
32
+ - java/lib/jruby.jar
33
+ - java/src/burp/BurpExtender.java
34
+ - lib/bscan.jar
46
35
  - lib/bscan.rb
47
36
  - lib/bscan/modules/injector.rb
48
37
  - lib/bscan/modules/jboss_vulns.rb
@@ -51,8 +40,10 @@ files:
51
40
  - lib/bscan/modules/slowloris.rb
52
41
  - lib/bscan/utils/bscan_helper.rb
53
42
  - lib/bscan/utils/mailer.rb
43
+ - lib/burp.jar
54
44
  - release_notes.txt
55
45
  - samples/config/big_request.txt
46
+ - samples/config/burp.conf
56
47
  - samples/config/conf
57
48
  - samples/config/injector.txt
58
49
  - samples/config/request.txt
@@ -61,7 +52,9 @@ files:
61
52
  - test.sh
62
53
  - test/bscan_test.rb
63
54
  homepage: http://gryb.info/bscan
64
- licenses: []
55
+ licenses:
56
+ - BSD 2-Clause
57
+ metadata: {}
65
58
  post_install_message:
66
59
  rdoc_options:
67
60
  - --main
@@ -70,24 +63,19 @@ require_paths:
70
63
  - lib
71
64
  required_ruby_version: !ruby/object:Gem::Requirement
72
65
  requirements:
73
- - - ! '>='
66
+ - - '>='
74
67
  - !ruby/object:Gem::Version
75
- version: !binary |-
76
- MA==
77
- none: false
68
+ version: '0'
78
69
  required_rubygems_version: !ruby/object:Gem::Requirement
79
70
  requirements:
80
- - - ! '>='
71
+ - - '>='
81
72
  - !ruby/object:Gem::Version
82
- version: !binary |-
83
- MA==
84
- none: false
73
+ version: '0'
85
74
  requirements: []
86
75
  rubyforge_project:
87
- rubygems_version: 1.8.24
76
+ rubygems_version: 2.1.9
88
77
  signing_key:
89
- specification_version: 3
78
+ specification_version: 4
90
79
  summary: BScan is an extendable and configurable command line web application security scanner
91
80
  test_files:
92
81
  - test/bscan_test.rb
93
- ...