|
||||||||
PREV CLASS NEXT CLASS | FRAMES NO FRAMES | |||||||
SUMMARY: NESTED | FIELD | CONSTR | METHOD | DETAIL: FIELD | CONSTR | METHOD |
public interface IBurpExtenderCallbacks
This interface is used by Burp Suite to pass to implementations of the
IBurpExtender
interface a set of callback methods which can
be used by implementations to perform various actions within Burp Suite.
If an implementation of IBurpExtender
is loaded then on startup
Burp Suite will invoke the implementation's
registerExtenderCallbacks
method (if present) and pass to
the implementation an instance of the IBurpExtenderCallbacks
interface. The implementation may then invoke the methods of this instance
as it sees fit in order to extend Burp Suite's functionality.
Method Summary | |
---|---|
void |
doActiveScan(java.lang.String host,
int port,
boolean useHttps,
byte[] request)
This method can be used to send an HTTP request to the Burp Scanner tool to perform an active vulnerability scan. |
void |
doPassiveScan(java.lang.String host,
int port,
boolean useHttps,
byte[] request,
byte[] response)
This method can be used to send an HTTP request to the Burp Scanner tool to perform a passive vulnerability scan. |
void |
excludeFromScope(java.net.URL url)
This method can be used to exclude the specified URL from the Suite-wide scope. |
void |
includeInScope(java.net.URL url)
This method can be used to include the specified URL in the Suite-wide scope. |
boolean |
isInScope(java.net.URL url)
This method can be used to query whether a specified URL is within the current Suite-wide scope. |
void |
issueAlert(java.lang.String message)
This method can be used to display a specified message in the Burp Suite alerts tab. |
byte[] |
makeHttpRequest(java.lang.String host,
int port,
boolean useHttps,
byte[] request)
This method can be used to issue arbitrary HTTP requests and retrieve their responses. |
void |
sendToIntruder(java.lang.String host,
int port,
boolean useHttps,
byte[] request)
This method can be used to send an HTTP request to the Burp Intruder tool. |
void |
sendToRepeater(java.lang.String host,
int port,
boolean useHttps,
byte[] request,
java.lang.String tabCaption)
This method can be used to send an HTTP request to the Burp Repeater tool. |
void |
sendToSpider(java.net.URL url)
This method can be used to send a seed URL to the Burp Spider tool. |
Method Detail |
---|
byte[] makeHttpRequest(java.lang.String host, int port, boolean useHttps, byte[] request) throws java.lang.Exception
host
- The hostname of the remote HTTP server.port
- The port of the remote HTTP server.useHttps
- Flags whether the protocol is HTTPS or HTTP.request
- The full HTTP request.
java.lang.Exception
void sendToRepeater(java.lang.String host, int port, boolean useHttps, byte[] request, java.lang.String tabCaption) throws java.lang.Exception
host
- The hostname of the remote HTTP server.port
- The port of the remote HTTP server.useHttps
- Flags whether the protocol is HTTPS or HTTP.request
- The full HTTP request.tabCaption
- An optional caption which will appear on the Repeater
tab containing the request. If this value is null
then a
default tab index will be displayed.
java.lang.Exception
void sendToIntruder(java.lang.String host, int port, boolean useHttps, byte[] request) throws java.lang.Exception
host
- The hostname of the remote HTTP server.port
- The port of the remote HTTP server.useHttps
- Flags whether the protocol is HTTPS or HTTP.request
- The full HTTP request.
java.lang.Exception
void sendToSpider(java.net.URL url) throws java.lang.Exception
url
- The new seed URL to begin spidering from.
java.lang.Exception
void doActiveScan(java.lang.String host, int port, boolean useHttps, byte[] request) throws java.lang.Exception
host
- The hostname of the remote HTTP server.port
- The port of the remote HTTP server.useHttps
- Flags whether the protocol is HTTPS or HTTP.request
- The full HTTP request.
java.lang.Exception
void doPassiveScan(java.lang.String host, int port, boolean useHttps, byte[] request, byte[] response) throws java.lang.Exception
host
- The hostname of the remote HTTP server.port
- The port of the remote HTTP server.useHttps
- Flags whether the protocol is HTTPS or HTTP.request
- The full HTTP request.response
- The full HTTP response.
java.lang.Exception
boolean isInScope(java.net.URL url) throws java.lang.Exception
url
- The URL to query.
true
if the URL is within the current
Suite-wide scope.
java.lang.Exception
void includeInScope(java.net.URL url) throws java.lang.Exception
url
- The URL to include in the Suite-wide scope.
java.lang.Exception
void excludeFromScope(java.net.URL url) throws java.lang.Exception
url
- The URL to exclude from the Suite-wide scope.
java.lang.Exception
void issueAlert(java.lang.String message)
message
- The alert message to display.
|
||||||||
PREV CLASS NEXT CLASS | FRAMES NO FRAMES | |||||||
SUMMARY: NESTED | FIELD | CONSTR | METHOD | DETAIL: FIELD | CONSTR | METHOD |