Professional Enterprise

HTTPoxy Scanner

This extension adds an active scan check for the HTTPoxy vulnerability.

HTTPoxy is a vulnerability that arises when the application reads the Proxy header value from an HTTP request, saves it to the HTTP_PROXY environment variable, and outgoing HTTP requests made by the server use it to proxy those requests.

Note: This extension requires Burp Suite Professional v1.7.09 or later.

Author

Author

Guifre Ruiz, PortSwigger Web Security

Version

Version

1.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

25 August 2021

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.