Professional Community

Java Deserialization Scanner

This extension gives Burp Suite the ability to find Java deserialization vulnerabilities.

It adds checks to both the active and passive scanner and can also be used in an "Intruder like" manual mode, with a dedicated tab.

The extension allows the user to discover and exploit Java Deserialization Vulnerabilities with different encodings (Raw, Base64, Ascii Hex, GZIP, Base64 GZIP) when the following libraries are loaded in the target JVM:

  • Apache Commons Collections 3 (up to 3.2.1), with five different chains
  • Apache Commons Collections 4 (up to 4.4.0), with two different chains
  • Spring (up to 4.2.2)
  • Java 6 and Java 7 (up to Jdk7u21) without any weak library
  • Hibernate 5
  • JSON
  • Rome
  • Java 8 (up to Jdk8u20) without any weak library
  • Apache Commons BeanUtils
  • Javassist/Weld
  • JBoss Interceptors
  • Mozilla Rhino (two different chains)
  • Vaadin

Furthermore, URLSNDS payload has been introduced to actively detect Java deserialization on the backend without any vulnerable library. This check does the same job as the CPU attack vector already present in the "Manual testing" section but can be safely added to the Burp Suite Active Scanner engine, while the CPU payload should be use with caution.

After that a Java deserialization vulnerability has been found, a dedicated exploitation tab offers a comfortable interface to exploit deserialization vulnerabilities using frohoff ysoserial https://github.com/frohoff/ysoserial

Mini walkthrough: https://techblog.mediaservice.net/2017/05/reliable-discovery-and-exploitation-of-java-deserialization-vulnerabilities/

Author

Author

Federico Dotta

Version

Version

0.7a

Rating

Rating

Popularity

Popularity

Last updated

Last updated

04 February 2022

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.