Professional

File Upload Traverser

This extension verifies if file uploads are vulnerable to directory traversal vulnerabilities. It further checks if files can be uploaded into an accessible directory of the application. All tests are run fully automated as part of Active Scan and there is no interaction required. This should help speed up testing for file upload vulnerabilities and be the basis for further testing such as uploading files that can be used to execute dynamic code.

Module 1

The module assumes that the upload path is somewhere inside application directory and attempts file uploads based on directory traversal. It queries the Burp sitemap for valid directories and then uploads files to them in order to find directories that are writeable and accessible.

Module 2

The module assumes that the upload path is somewhere outside of the application directory. In order to find accessible application directories it does basic fuzzing for the file upload to trigger error messages disclosing the absolute path. Additionally, it queries all findings from the passive scanning extension burp-suite-error-message-checks to find additional potentially valid paths of the file system that are writeable as well as accessible.

Clean Up

The extension is fairly aggressive in terms of trying to write files onto the system. If the scan has spammed files all over the file system or in certain directories, cleaning up should be straight forward as the extension only creates files with the name 0157e03014ebcaebb9abf549236dd81c0b0b878d.

Author

Author

Gerhard Wagner

Version

Version

1.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

03 August 2017

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.