SlideShare a Scribd company logo
1 of 65
Burp Plugin Development for
                   Java n00bs
                                            44Con 2012




www.7elements.co.uk | blog.7elements.co.uk | @7elements
/me
•   Marc Wickenden
•   Principal Security Consultant at 7 Elements
•   Love coding (particularly Ruby)
•   @marcwickenden on the Twitterz
•   Most importantly though…..




www.7elements.co.uk | blog.7elements.co.uk | @7elements
I am a Java n00b
If you already know Java
You’re either:
• In the wrong room
• About to be really offended!
Agenda
•   The problem
•   Getting ready
•   Introduction to the Eclipse IDE
•   Burp Extender Hello World!
•   Manipulating runtime data
•   Decoding a custom encoding scheme
•   “Shelling out” to other scripts
•   Limitations of Burp Extender
•   Really cool Burp plugins already out there to fire
    your imagination
Oh…..and there’ll be cats
The problem
• Burp Suite is awesome
• De facto web app tool
• Open source alternatives don’t compare
  IMHO
• Tools available/cohesion/protocol support
• Burp Extender
The problem
I wrote a plugin

Coding by Google FTW!
How? - Burp Extender
• “allows third-party developers to extend the
  functionality of Burp Suite”
• “Extensions can read and modify Burp’s
  runtime data and configuration”
• “initiate key actions”
• “extend Burp’s user interface”
                       http://portswigger.net/burp/extender/
Burp Extender
• Achieves this via 6 interfaces:
  – IBurpExtender
  – IBurpExtenderCallbacks
  – IHttpRequestResponse
  – IScanIssue
  – IScanQueueItem
  – IMenuItemHander
Java 101
•   Java source is compiled to bytecode (class file)
•   Runs on Java Virtual Machine (JVM)
•   Class-based
•   OO
•   Write once, run anywhere (WORA)
•   Two distributions: JRE and JDK
Java 101 continued…
• Usual OO stuff applies:
  objects, classes, methods, properties/variable
  s
• Lines end with ;
Java 101 continued…
• Source files must be named after the public
  class they contain
• public keyword denotes method can be called
  from code in other classes or outside class
  hierarchy
Java 101 continued…
• class hierarchy defined by directory structure:
• uk.co.sevenelements.HelloWorld =
  uk/co/sevenelements/HelloWorld.class
• JAR file is essentially ZIP file of
  classes/directories
Java 101 continued…
• void keyword indicates method will not return
  data to the caller
• main method called by Java launcher to pass
  control to the program
• main must accept array of String objects (args)
Java 101 continued…
• Java loads class (specified on CLI or in JAR
  META-INF/MANIFEST.MF) and starts public
  static void main method




• You’ve seen this already with Burp:
  – java –jar burpsuite_pro_v1.4.12.jar
Enough 101
Let’s write some codez
First we need some tools
• Eclipse IDE – de facto free dev tool for Java
• Not necessarily the best or easiest thing to use
• Alternatives to consider:
  – Jet Brains IntelliJ (my personal favourite)
  – NetBeans (never used)
  – Jcreator (again, never used)
  – Terminal/vim/javac < MOAR L33T
Download Eclipse Classic

 Or install from your USB drive
Eclipse 4.2 Classic
• http://www.eclipse.org/downloads/sums.php?file=/eclipse/downloads/dr
  ops4/R-4.2-201206081400/eclipse-SDK-4.2-win32-x86_64.zip&type=sha1

• 6f4e6834c95e9573cbc1fc46adab4e39da6b4b6d
• eclipse-SDK-4.2-win32-x86_64.zip

• http://www.eclipse.org/downloads/sums.php?file=/eclipse/downloads/dr
  ops4/R-4.2-201206081400/eclipse-SDK-4.2-win32.zip&type=sha1

• 68b1eb33596dddaac9ac71473cd1b35f51af8df7
• eclipse-SDK-4.2-win32.zip
Java JDK
• Used to be bundled with Eclipse
• Due to licensing (I think) this is no longer the
  case
• Grab from Sun Oracle’s website:
• http://download.oracle.com/otn-pub/java/jdk/7u7-b11/jdk-7u7-windows-
  x64.exe?AuthParam=1347522941_2b61ee3cd1f38a0abd1be312c3990fe5
Welcome to Eclipse
Create a Java Project
•   File > New > Java Project
•   Project Name: Burp Hello World!
•   Leave everything else as default
•   Click Next
Java Settings
• Click on Libraries tab
• Add External JARs
• Select your burpsuite.jar




• Click Finish
Create a new package
• File > New > Package
• Enter burp as the name
• Click Finish
Create a new file
•   Right-click burp package > New > File
•   Accept the default location of src
•   Enter BurpExtender.java as the filename
•   Click Finish
We’re ready to type
Loading external classes
• We need to tell Java about external classes
  – Ruby has require
  – PHP has include or require
  – Perl has require
  – C has include
  – Java uses import
Where is Burp?
• We added external JARs in Eclipse
• Only helps at compilation
• Need to tell our code about classes
  – import burp.*;
IBurpExtender
• Available at
  http://portswigger.net/burp/extender/burp/IBurpExtender.html


   – “ Implementations must be called BurpExtender,
     in the package burp, must be declared public, and
     must provide a default (public, no-argument)
     constructor”
In other words
public class BurpExtender
{

}

• Remember, Java makes you name files after
  the class so that’s why we named it
  BurpExtender.java
Add this
package burp;

import burp.*;

public class BurpExtender
{
  public void processHttpMessage(
       String toolName,
       boolean messageIsRequest,
       IHttpRequestResponse messageInfo) throws Exception
  {
          System.out.println("Hello World!");
  }
}
Run the program
• Run > Run
• First time we do this it’ll ask what to run as
• Select Java Application
Select Java Application
• Under Matching items select StartBurp – burp
• Click OK
Burp runs
• Check Alerts tab
• View registration of BurpExtender class
Console output
• The console window shows output from the
  application
• Note the “Hello World!”s
Congratulations
What’s happening?
• Why is it spamming “Hello World!” to the
  console?
• We defined processHttpMessage()
• http://portswigger.net/burp/extender/burp/IB
  urpExtender.html
  – “This method is invoked whenever any of Burp's
    tools makes an HTTP request or receives a
    response”
Burp Suite Flow
RepeatAfterMeClient.exe




       processProxyMessage




       processHttpMessage


                                    Burp Suite


http://wcfbox/RepeaterService.svc
We’ve got to do a few things
•   Split the HTTP Headers from FI body
•   Decode FI body
•   Display in Burp
•   Re-encode modified version
•   Append to headers
•   Send to web server
•   Then the same in reverse
• Right-click Project > Build Path > Add External
  Archives
• Select FastInfoset.jar
• Note that imports are now yellow
Decoding the Fastinfoset to
         console
First: we get it wrong
• Burp returns message body as byte[]
• Hmm, bytes are hard, let’s convert to String
• Split on rnrn
Then we do it right
• Fastinfoset is a binary encoding
• Don’t try and convert it to a String
• Now things work
Decoding Fastinfoset through
           Proxy
We’re nearly there……
Running outside of Eclipse
• Plugin is working nicely, now what?
• Export to JAR
• Command line to run is:

• java –jar yourjar.jar;burp_pro_v1.4.12.jar burp.startBurp
Limitations
• We haven’t coded to handle/decode the
  response
• Just do the same in reverse
• processHttpMessage fires before
  processProxyMessage so we can’t alter then
  re-encode message
• Solution: chain two Burp instances together
Attribution
• All lolcatz courtesy of lolcats.com
• No cats were harming in the making of this
  workshop
• Though some keyboards were….
Questions



                                                      ?

www.7elements.co.uk | blog.7elements.co.uk | @7elements
www.7elements.co.uk | blog.7elements.co.uk | @7elements

More Related Content

What's hot

Malware analysis using volatility
Malware analysis using volatilityMalware analysis using volatility
Malware analysis using volatility
Yashashree Gund
 
Tupperware: Containerized Deployment at FB
Tupperware: Containerized Deployment at FBTupperware: Containerized Deployment at FB
Tupperware: Containerized Deployment at FB
Docker, Inc.
 

What's hot (20)

Integrating Apache Spark and NiFi for Data Lakes
Integrating Apache Spark and NiFi for Data LakesIntegrating Apache Spark and NiFi for Data Lakes
Integrating Apache Spark and NiFi for Data Lakes
 
API Security Fundamentals
API Security FundamentalsAPI Security Fundamentals
API Security Fundamentals
 
Best practices and lessons learnt from Running Apache NiFi at Renault
Best practices and lessons learnt from Running Apache NiFi at RenaultBest practices and lessons learnt from Running Apache NiFi at Renault
Best practices and lessons learnt from Running Apache NiFi at Renault
 
Stability Patterns for Microservices
Stability Patterns for MicroservicesStability Patterns for Microservices
Stability Patterns for Microservices
 
Anatomy of a Spring Boot App with Clean Architecture - Spring I/O 2023
Anatomy of a Spring Boot App with Clean Architecture - Spring I/O 2023Anatomy of a Spring Boot App with Clean Architecture - Spring I/O 2023
Anatomy of a Spring Boot App with Clean Architecture - Spring I/O 2023
 
Malware analysis using volatility
Malware analysis using volatilityMalware analysis using volatility
Malware analysis using volatility
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Attacking thru HTTP Host header
Attacking thru HTTP Host headerAttacking thru HTTP Host header
Attacking thru HTTP Host header
 
Web Hooks
Web HooksWeb Hooks
Web Hooks
 
security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurations
 
Introduction to Apache ZooKeeper
Introduction to Apache ZooKeeperIntroduction to Apache ZooKeeper
Introduction to Apache ZooKeeper
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Ch 3: Web Application Technologies
Ch 3: Web Application TechnologiesCh 3: Web Application Technologies
Ch 3: Web Application Technologies
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)
 
File upload vulnerabilities & mitigation
File upload vulnerabilities & mitigationFile upload vulnerabilities & mitigation
File upload vulnerabilities & mitigation
 
TRex Realistic Traffic Generator - Stateless support
TRex  Realistic Traffic Generator  - Stateless support TRex  Realistic Traffic Generator  - Stateless support
TRex Realistic Traffic Generator - Stateless support
 
Shift-left SRE: Self-healing on OpenShift with Ansible
Shift-left SRE: Self-healing on OpenShift with AnsibleShift-left SRE: Self-healing on OpenShift with Ansible
Shift-left SRE: Self-healing on OpenShift with Ansible
 
Tupperware: Containerized Deployment at FB
Tupperware: Containerized Deployment at FBTupperware: Containerized Deployment at FB
Tupperware: Containerized Deployment at FB
 
IDOR Know-How.pdf
IDOR Know-How.pdfIDOR Know-How.pdf
IDOR Know-How.pdf
 

Viewers also liked

Extending burp with python
Extending burp with pythonExtending burp with python
Extending burp with python
Luis Goldster
 
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challengeITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp
 
Wcf security session 1
Wcf security session 1Wcf security session 1
Wcf security session 1
Anil Kumar M
 
WCF Security, FSec
WCF Security, FSecWCF Security, FSec
WCF Security, FSec
Ante Gulam
 

Viewers also liked (20)

Cusomizing Burp Suite - Getting the Most out of Burp Extensions
Cusomizing Burp Suite - Getting the Most out of Burp ExtensionsCusomizing Burp Suite - Getting the Most out of Burp Extensions
Cusomizing Burp Suite - Getting the Most out of Burp Extensions
 
AppSec USA 2015: Customizing Burp Suite
AppSec USA 2015: Customizing Burp SuiteAppSec USA 2015: Customizing Burp Suite
AppSec USA 2015: Customizing Burp Suite
 
Web Hacking With Burp Suite 101
Web Hacking With Burp Suite 101Web Hacking With Burp Suite 101
Web Hacking With Burp Suite 101
 
Burpsuite yara
Burpsuite yaraBurpsuite yara
Burpsuite yara
 
Extending burp with python
Extending burp with pythonExtending burp with python
Extending burp with python
 
Extending burp with python
Extending burp with pythonExtending burp with python
Extending burp with python
 
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challengeITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
ITCamp 2012 - Mihai Nadas - Tackling the single sign-on challenge
 
Paypal-IPN
Paypal-IPNPaypal-IPN
Paypal-IPN
 
How to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an HourHow to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an Hour
 
The impact of sqli (sql injection)
The impact of sqli (sql injection)The impact of sqli (sql injection)
The impact of sqli (sql injection)
 
Resumen de referencias (6)
Resumen de referencias (6)Resumen de referencias (6)
Resumen de referencias (6)
 
Pyscho-Strategies for Social Engineering
Pyscho-Strategies for Social EngineeringPyscho-Strategies for Social Engineering
Pyscho-Strategies for Social Engineering
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Windows Azure Versioning Strategies
Windows Azure Versioning StrategiesWindows Azure Versioning Strategies
Windows Azure Versioning Strategies
 
Wcf security session 1
Wcf security session 1Wcf security session 1
Wcf security session 1
 
Web Service Security
Web Service SecurityWeb Service Security
Web Service Security
 
Basics of WCF and its Security
Basics of WCF and its SecurityBasics of WCF and its Security
Basics of WCF and its Security
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012
 
WCF Security, FSec
WCF Security, FSecWCF Security, FSec
WCF Security, FSec
 
Burp Suite v1.1 Introduction
Burp Suite v1.1 IntroductionBurp Suite v1.1 Introduction
Burp Suite v1.1 Introduction
 

Similar to Burp plugin development for java n00bs (44 con)

Fundamentals of java --- version 2
Fundamentals of java --- version 2Fundamentals of java --- version 2
Fundamentals of java --- version 2
Uday Sharma
 
Mastering Java Bytecode - JAX.de 2012
Mastering Java Bytecode - JAX.de 2012Mastering Java Bytecode - JAX.de 2012
Mastering Java Bytecode - JAX.de 2012
Anton Arhipov
 
これからのPerlプロダクトのかたち(YAPC::Asia 2013)
これからのPerlプロダクトのかたち(YAPC::Asia 2013)これからのPerlプロダクトのかたち(YAPC::Asia 2013)
これからのPerlプロダクトのかたち(YAPC::Asia 2013)
goccy
 
Introduction to java
Introduction to javaIntroduction to java
Introduction to java
attiqrocket
 

Similar to Burp plugin development for java n00bs (44 con) (20)

Burp Plugin Development for Java n00bs - 44CON 2012
Burp Plugin Development for Java n00bs - 44CON 2012Burp Plugin Development for Java n00bs - 44CON 2012
Burp Plugin Development for Java n00bs - 44CON 2012
 
Packaging perl (LPW2010)
Packaging perl (LPW2010)Packaging perl (LPW2010)
Packaging perl (LPW2010)
 
Introduction to the intermediate Python - v1.1
Introduction to the intermediate Python - v1.1Introduction to the intermediate Python - v1.1
Introduction to the intermediate Python - v1.1
 
Presentation on java
Presentation  on  javaPresentation  on  java
Presentation on java
 
Steelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with PythonSteelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with Python
 
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
 
Fundamentals of java --- version 2
Fundamentals of java --- version 2Fundamentals of java --- version 2
Fundamentals of java --- version 2
 
Mastering Java Bytecode - JAX.de 2012
Mastering Java Bytecode - JAX.de 2012Mastering Java Bytecode - JAX.de 2012
Mastering Java Bytecode - JAX.de 2012
 
EhTrace -- RoP Hooks
EhTrace -- RoP HooksEhTrace -- RoP Hooks
EhTrace -- RoP Hooks
 
JavaOne 2011 - JVM Bytecode for Dummies
JavaOne 2011 - JVM Bytecode for DummiesJavaOne 2011 - JVM Bytecode for Dummies
JavaOne 2011 - JVM Bytecode for Dummies
 
Practical Malware Analysis: Ch 9: OllyDbg
Practical Malware Analysis: Ch 9: OllyDbgPractical Malware Analysis: Ch 9: OllyDbg
Practical Malware Analysis: Ch 9: OllyDbg
 
Habitat Overview
Habitat OverviewHabitat Overview
Habitat Overview
 
Getting Started with Go
Getting Started with GoGetting Started with Go
Getting Started with Go
 
これからのPerlプロダクトのかたち(YAPC::Asia 2013)
これからのPerlプロダクトのかたち(YAPC::Asia 2013)これからのPerlプロダクトのかたち(YAPC::Asia 2013)
これからのPerlプロダクトのかたち(YAPC::Asia 2013)
 
Lesson1 intro
Lesson1 introLesson1 intro
Lesson1 intro
 
Introduction to java
Introduction to javaIntroduction to java
Introduction to java
 
Lesson1 intro
Lesson1 introLesson1 intro
Lesson1 intro
 
basic core java up to operator
basic core java up to operatorbasic core java up to operator
basic core java up to operator
 
Basic buffer overflow part1
Basic buffer overflow part1Basic buffer overflow part1
Basic buffer overflow part1
 
Java introduction
Java introductionJava introduction
Java introduction
 

Recently uploaded

TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Simplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptxSimplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptx
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 

Burp plugin development for java n00bs (44 con)

  • 1. Burp Plugin Development for Java n00bs 44Con 2012 www.7elements.co.uk | blog.7elements.co.uk | @7elements
  • 2. /me • Marc Wickenden • Principal Security Consultant at 7 Elements • Love coding (particularly Ruby) • @marcwickenden on the Twitterz • Most importantly though….. www.7elements.co.uk | blog.7elements.co.uk | @7elements
  • 3. I am a Java n00b
  • 4. If you already know Java You’re either: • In the wrong room • About to be really offended!
  • 5. Agenda • The problem • Getting ready • Introduction to the Eclipse IDE • Burp Extender Hello World! • Manipulating runtime data • Decoding a custom encoding scheme • “Shelling out” to other scripts • Limitations of Burp Extender • Really cool Burp plugins already out there to fire your imagination
  • 7.
  • 8. The problem • Burp Suite is awesome • De facto web app tool • Open source alternatives don’t compare IMHO • Tools available/cohesion/protocol support • Burp Extender
  • 10. I wrote a plugin Coding by Google FTW!
  • 11. How? - Burp Extender • “allows third-party developers to extend the functionality of Burp Suite” • “Extensions can read and modify Burp’s runtime data and configuration” • “initiate key actions” • “extend Burp’s user interface” http://portswigger.net/burp/extender/
  • 12. Burp Extender • Achieves this via 6 interfaces: – IBurpExtender – IBurpExtenderCallbacks – IHttpRequestResponse – IScanIssue – IScanQueueItem – IMenuItemHander
  • 13. Java 101 • Java source is compiled to bytecode (class file) • Runs on Java Virtual Machine (JVM) • Class-based • OO • Write once, run anywhere (WORA) • Two distributions: JRE and JDK
  • 14. Java 101 continued… • Usual OO stuff applies: objects, classes, methods, properties/variable s • Lines end with ;
  • 15. Java 101 continued… • Source files must be named after the public class they contain • public keyword denotes method can be called from code in other classes or outside class hierarchy
  • 16. Java 101 continued… • class hierarchy defined by directory structure: • uk.co.sevenelements.HelloWorld = uk/co/sevenelements/HelloWorld.class • JAR file is essentially ZIP file of classes/directories
  • 17. Java 101 continued… • void keyword indicates method will not return data to the caller • main method called by Java launcher to pass control to the program • main must accept array of String objects (args)
  • 18. Java 101 continued… • Java loads class (specified on CLI or in JAR META-INF/MANIFEST.MF) and starts public static void main method • You’ve seen this already with Burp: – java –jar burpsuite_pro_v1.4.12.jar
  • 20.
  • 22. First we need some tools • Eclipse IDE – de facto free dev tool for Java • Not necessarily the best or easiest thing to use • Alternatives to consider: – Jet Brains IntelliJ (my personal favourite) – NetBeans (never used) – Jcreator (again, never used) – Terminal/vim/javac < MOAR L33T
  • 23. Download Eclipse Classic Or install from your USB drive
  • 24. Eclipse 4.2 Classic • http://www.eclipse.org/downloads/sums.php?file=/eclipse/downloads/dr ops4/R-4.2-201206081400/eclipse-SDK-4.2-win32-x86_64.zip&type=sha1 • 6f4e6834c95e9573cbc1fc46adab4e39da6b4b6d • eclipse-SDK-4.2-win32-x86_64.zip • http://www.eclipse.org/downloads/sums.php?file=/eclipse/downloads/dr ops4/R-4.2-201206081400/eclipse-SDK-4.2-win32.zip&type=sha1 • 68b1eb33596dddaac9ac71473cd1b35f51af8df7 • eclipse-SDK-4.2-win32.zip
  • 25. Java JDK • Used to be bundled with Eclipse • Due to licensing (I think) this is no longer the case • Grab from Sun Oracle’s website: • http://download.oracle.com/otn-pub/java/jdk/7u7-b11/jdk-7u7-windows- x64.exe?AuthParam=1347522941_2b61ee3cd1f38a0abd1be312c3990fe5
  • 27. Create a Java Project • File > New > Java Project • Project Name: Burp Hello World! • Leave everything else as default • Click Next
  • 28.
  • 29. Java Settings • Click on Libraries tab • Add External JARs • Select your burpsuite.jar • Click Finish
  • 30. Create a new package • File > New > Package • Enter burp as the name • Click Finish
  • 31. Create a new file • Right-click burp package > New > File • Accept the default location of src • Enter BurpExtender.java as the filename • Click Finish
  • 32.
  • 34. Loading external classes • We need to tell Java about external classes – Ruby has require – PHP has include or require – Perl has require – C has include – Java uses import
  • 35. Where is Burp? • We added external JARs in Eclipse • Only helps at compilation • Need to tell our code about classes – import burp.*;
  • 36. IBurpExtender • Available at http://portswigger.net/burp/extender/burp/IBurpExtender.html – “ Implementations must be called BurpExtender, in the package burp, must be declared public, and must provide a default (public, no-argument) constructor”
  • 37. In other words public class BurpExtender { } • Remember, Java makes you name files after the class so that’s why we named it BurpExtender.java
  • 38. Add this package burp; import burp.*; public class BurpExtender { public void processHttpMessage( String toolName, boolean messageIsRequest, IHttpRequestResponse messageInfo) throws Exception { System.out.println("Hello World!"); } }
  • 39. Run the program • Run > Run • First time we do this it’ll ask what to run as • Select Java Application
  • 40. Select Java Application • Under Matching items select StartBurp – burp • Click OK
  • 41. Burp runs • Check Alerts tab • View registration of BurpExtender class
  • 42. Console output • The console window shows output from the application • Note the “Hello World!”s
  • 44.
  • 45. What’s happening? • Why is it spamming “Hello World!” to the console? • We defined processHttpMessage() • http://portswigger.net/burp/extender/burp/IB urpExtender.html – “This method is invoked whenever any of Burp's tools makes an HTTP request or receives a response”
  • 47. RepeatAfterMeClient.exe processProxyMessage processHttpMessage Burp Suite http://wcfbox/RepeaterService.svc
  • 48.
  • 49. We’ve got to do a few things • Split the HTTP Headers from FI body • Decode FI body • Display in Burp • Re-encode modified version • Append to headers • Send to web server • Then the same in reverse
  • 50.
  • 51. • Right-click Project > Build Path > Add External Archives • Select FastInfoset.jar • Note that imports are now yellow
  • 53. First: we get it wrong • Burp returns message body as byte[] • Hmm, bytes are hard, let’s convert to String • Split on rnrn
  • 54.
  • 55. Then we do it right • Fastinfoset is a binary encoding • Don’t try and convert it to a String • Now things work
  • 56.
  • 58.
  • 60.
  • 61. Running outside of Eclipse • Plugin is working nicely, now what? • Export to JAR • Command line to run is: • java –jar yourjar.jar;burp_pro_v1.4.12.jar burp.startBurp
  • 62. Limitations • We haven’t coded to handle/decode the response • Just do the same in reverse • processHttpMessage fires before processProxyMessage so we can’t alter then re-encode message • Solution: chain two Burp instances together
  • 63. Attribution • All lolcatz courtesy of lolcats.com • No cats were harming in the making of this workshop • Though some keyboards were….
  • 64. Questions ? www.7elements.co.uk | blog.7elements.co.uk | @7elements

Editor's Notes

  1. In the wrong roomAbout to be really offendedI don’t know much about Java, I don’t know the right terms for things and I don’t know the best style of writing it. But this code will work and that’s my primary objective today.It don’t have to be pretty, it just has to work. That’s the difference between delivering a good test or a bad one imho
  2. So, what are we going to cover?
  3. Can’t do a slide deck without cats
  4. Particularly Professional
  5. Previous app testWCF Service written in C#Not using WCF Binary protocolSOAP with Fastinfoset XML encodingBurp Suite couldn’t read it
  6. IntelliJ Community Edition is availableWe’re going with Eclipse because it works and is free and fully functionalYou can port this learning to anything else
  7. SHA1’s are here if you want to verify them
  8. Package Explorer – like a directory listing of your classes and src filesMain window where we edit filesTask list – I normally close this to be honestOutline view, quite useful, gives a break down of methods, properties of classes you are working onProblems – keep your eye on this bad boy, can be very useful
  9. Notice how it’s already popping up little tips. In this case we’ve declared an import but not used any of the classes.We’ll fix that…
  10. Javadoc is the Java standard for documentation. It is generated automatically from comments in the code.Burp Extender has javadoc available online. We are going to use this a lot.Let’s start…..er, right….
  11. This is our bare bones. Note the import burp.*; isn’t shown
  12. Don’t worry too much about what it all means just at the secondhttps://github.com/7Elements/burp_workshop/tree/master/Burp%20Hello%20World!
  13. Congratulations, you’re first Burp plugin
  14. This code is however, as useful as one of these
  15. https://github.com/7Elements/burp_workshop/tree/master/Burp%20Interface%20Flow
  16. Our problem was fastinfoset. Start google coding: find out about it, look for code snippets. Work out the approach.
  17. We’ve imported some fastinfoset classes but Eclipse is telling us it can’t find them. We need to add an external jar.
  18. https://github.com/7Elements/burp_workshop/tree/master/Burp%20Fastinfoset%20Decoder
  19. https://github.com/7Elements/burp_workshop/tree/master/Burp%20Fastinfoset%20Decoder%20-%20Take%20Two
  20. That’s great, writing out to the console – but we need to intercept and send onwardsWe need to shuffle stuff around a bit then..https://github.com/7Elements/burp_workshop/tree/master/Burp%20Fastinfoset%20Decoder%20-%20Take%20Three
  21. Walk through adding code to processProxyMessageShow how we can decode in the Burp Proxy window by returning new byte[]Then how it fails because the app receives plain text not FI
  22. Now we add a re-encode method to the processHttpMessage using custom HTTP headerWe can exploit the flow order in Burp.Remember proxyProxyMessage is called *before* processHttpMessage– winhttps://github.com/7Elements/burp_workshop/tree/master/Burp%20Fastinfoset%20Decoder%20-%20Take%20Four