Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CaA #40

Closed
gh0stkey opened this issue Nov 10, 2021 · 1 comment
Closed

CaA #40

gh0stkey opened this issue Nov 10, 2021 · 1 comment

Comments

@gh0stkey
Copy link

gh0stkey commented Nov 10, 2021

项目名称

CaA,BurpSuite Collector and Analyzer

项目链接

https://github.com/gh0stkey/CaA

项目简介

CaA,全称为Collector and Analyzer,其中文意思就是BurpSuite下的流量收集和分析插件,它的主要作用就是收集流经BurpSuite Proxy模块中的HTTP流量,并从流量中提取一些有价值的信息,它可以帮助你记录这些信息并统计每个信息字段出现的频次,这些信息可以用于接口、参数、目录等相关的枚举工作。

项目特点、亮点

BurpSuite是一款安全从业者常用工具,在测试过程中大量的流量流经BurpSuite,如果这些流量可以得到良好收集和分析、整理,未来将会有一个庞大且具有实战属性的资源,CaA正是发挥了这个作用,将如下信息字段进行收集入库,并且统计频次:

  1. 请求资源:一级目录、完整目录、请求文件;
  2. 请求参数:参数名、JSON参数名(Key)、参数值中的JSON参数名(Key);
  3. 响应报文:响应主体为JSON时的字段名(Key);
  4. 请求头:Cookie名。
@Knownsec404team
Copy link
Collaborator

您好,感谢投稿。项目未通过404星链计划技术评审环节,期待项目后续的更新和迭代,随时欢迎再次投稿,谢谢!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants