d979a90644.png

AuthMatrix for Burp Suite – Web Authorisation Testing Tool

AuthMatrix a web authorisation testing tool built as an extension to Burp Suite that provides a simple way to test authorisation in web applications and web services. With AuthMatrix, testers focus on thoroughly defining tables of users, roles, and requests for their specific target application upfront. These tables are displayed through the UI in a similar format to that of an access control matrix commonly built in various threat modelling methodologies.

Once the tables have been assembled, testers can use the simple click-to-run interface to efficiently run all combinations of roles and requests. Testers can then confirm their results with an easy to read, color-coded interface indicating any authorisation vulnerabilities detected in the system. Additionally, the extension provides the ability to save and load target configurations for simple regression testing.

Usage

  • Create users that fit these various roles and check all roles that the user belongs to. If a user is part of multiple roles, check each role individually.
  • From another area of Burp Suite (i.e. Target tab, Repeater Tab, etc) right click a request and select “Send to AuthMatrix.” This will create a new item in the second table of the interface. Multiple requests can be added all at once by selecting several requests from within the Target tab.
  • In the second table of AuthMatrix, check all roles that are authorised to make each request.
  • Create a regex based on the expected response behavior of the request to determine if the action has succeeded. Common regexes include HTTP Response headers, success messages within the body, or other variations within the body of the page.
  • Generate session tokens for each user via a web browser or the repeater tab and enter them into the correct field within the first table.
  • Click Run to run all requests or right click several messages and select run. Observe that the adjacent table will show color-coded results, red indicating the request did not return expected results and may indicate a vulnerability.

You can download AuthMatrix here:

AuhtMatrix.py

Or read more here.

Provided from: Techcrunch.