Professional Community

Auth Analyzer

The Burp extension helps you to find authorization bugs. Just navigate through the web application with a high privileged user and let the Auth Analyzer repeat your requests for any defined non-privileged user. With the possibility to define Parameters the Auth Analyzer is able to extract and replace parameter values automatically. With this for instance, CSRF tokens or even whole session characteristics can be auto extracted from responses and replaced in further requests. Each response will be analyzed and tagged on its bypass status.

Authorization Tests can be performed in a semi automated way if you have the resources you want to test in your sitemap. In the very first step define your sessions you want to test. Then just expand your sitemap, select the resources and repeat the requests through the context menu. Additionally you can define some options which requests should be repeated and which not. With this you can perform authorization tests of a complex website within seconds.

Main Features

  • Automated Request Repeating
  • Automated Header and Parameter Replacement
  • Automated Parameter Value Extraction (e.g. Session Cookie or CSRF Token)
  • Automated Header and Parameter removement
  • Automated Bypass Analysis
  • Bulk Request Repeating (Semi Automated Authorization Testing)
  • Detailed Processing Filters
  • User Friendly Request / Response Comparison View
  • Save and Export Functionality

Author

Author

Simon Reinhart

Version

Version

1.1.13

Rating

Rating

Popularity

Popularity

Last updated

Last updated

20 December 2022

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.