• Stars
    star
    139
  • Rank 254,021 (Top 6 %)
  • Language
    Java
  • License
    GNU Affero Genera...
  • Created over 4 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

CollaboratorPlusPlus

Released as open source by NCC Group Plc - http://www.nccgroup.com/

Developed by Corey Arthur, [email protected]

http://www.github.com/nccgroup/CollaboratorPlusPlus

This project is released under AGPL see LICENSE for more information

Download from releases here.

Background

This tool aims to extend upon the existing Collaborator functionality provided by Burp Suite, providing a number of quality of life features, and the implementation of an authentication mechanism to secure private collaborator deployments, while still being compatible with all existing extensions which generate and poll Collaborator contexts.

CollaboratorPlusPlus acts as a proxy between Burp and the configured Collaborator server, allowing the capture of Collaborator contexts being used by the client. CollaboratorPlusPlus can then store and display the observed contexts and their retrieved interactions in a central interface. In addition, old contexts can be polled manually, allowing interactions to be retrieved even after the Collaborator client window has been closed.

Context List

Authentication Mechanism

In addition to the Burp Extension, the Collaborator++ project also includes an optional server-side authentication component to authenticating incoming polling requests before passing them to the Collaborator server. This can be deployed by owners of private Burp Collaborator servers to restrict polling to only those with knowledge of the shared secret.

When Burp requests the list of interactions received by the Collaborator server, the extension encrypts the polling requests with the AES256-CBC encryption scheme, using the shared secret to generate the encryption key. Provided the shared secret is correct, the authentication server is able to decrypt the request and forward it to the Collaborator server to retrieve the interactions for the given Collaborator instance. The response is then encrypted with the shared-secret before being sent back to the Burp client.

By using the shared-secret to encrypt the transmission between the Burp client and the authentication server, the shared-secret does not need to be transmitted along with the request, allowing confidentiality to be maintained even in cases where HTTP communication must be used between the client and server.

Collaborator++ - Client

Running the Client
  1. Add the extension to Burp
    • Note: This is the same JAR as the server.
  2. Specify the address and the port the Collaborator Server is listening on within the extension config.
  3. Optional: If you are using to a Collaborator Auth server, specify the shared secret and enable authentication in the extension config.
  4. Start the local server, this will also configure the collaborator settings within Burp for you.
  5. Optional: Run Burp's Collaborator health check to make sure everything is working.
Additional Settings

A few additional settings have been added to Collaborator Auth for convenience.

Use SSL: Toggle the use of SSL between the client and server. Be sure your server is configured to use SSL on the target port too.

Ignore Certificate Errors: Disables certificate validity checks. Allows usage of self-signed / expired certificates.

Enable SSL Hostname Verification: Do not check the certificate hostname matches the target domain.

Block Public Collaborator Server: Prevents accidental usage of the public Burp collaborator server. Adds a DNS entry for "burpcollaborator.net" to 127.0.0.1 in Burp's hostname resolution config.

Collaborator Auth - Server

Running the Server
  1. Execute java -jar CollaboratorPlusPlus.jar to generate the default configuration.
    • Note: This is the same JAR as the client.
  2. Edit the generated file to point to your private collaborator instance and choose a suitable secret.
  3. Run the server again and specify the configuration to be used java -jar CollaboratorPlusPlus.jar YOURCONFIGFILE.properties

Note: To allow HTTP and HTTPS requests to the Collaborator++ Auth server, create two copies of the configuration file, configuring one for HTTP and one for HTTPS and run two instances of the Collaborator++ Auth server.

SSL Configuration

To enable the usage of SSL, generate a certificate for the server and use one of the below methods to configure the server.

For both methods, ensure enable_ssl is true in the config file.

Recommended: Simple Configuration
  1. Generate a new private key and certificate to use for the server using the following command, or use an existing one.
    • openssl req -newkey rsa:2048 -nodes -keyout privatekey.pem -x509 -days 365 -out certificate.pem
  2. Optional: Get the certificate signed by a trusted CA.
  3. Edit the config file:
    • Set ssl_private_key_path to the path of your private key.
    • Set ssl_certificate_path to the path of your certificate.
    • If your certificate chain requires an intermediate certificate:
      • Set ssl_intermediate_certificate_path to the path of your intermediate certificate.
Alternative: Java Keystore

This method was added purely for compatability reasons. I highly recommend using the simple configuration unless there is a reason otherwise.

  1. Edit the config file and set the serializedValue for ssl_private_key_path to an empty string "".
    • This will enable the use of the keystore for configuration.
  2. Generate a new private key and certificate to use for the server using the following command.
    • openssl req -newkey rsa:2048 -nodes -keyout privatekey.pem -x509 -days 365 -out certificate.pem
  3. Convert the key and certificate to PKCS12.
    • openssl pkcs12 -export -in certificate.pem -inkey privatekey.pem -out polling.p12 -name polling
  4. Enter a password to be used for encrypting the PKCS12 file. This will be used in the next step!
  5. Import the PKCS12 file into a new Java Keystore.
    • keytool -importkeystore -deststorepass NEW_PASSWORD_FOR_KEYSTORE -destkeypass NEW_PASSWORD_FOR_PRIVATE_KEY \
      -destkeystore polling.jks -srckeystore polling.p12 -srcstoretype PKCS12 \
      -srcstorepass PASS_FROM_PREVIOUS_STEP -alias polling
  6. Edit the configuration file to enable ssl, point the server to the keystore and specify the passwords used.
  7. Run the server again and specify the configuration to be used java -jar CollaboratorAuth-SERVER.jar CollaboratorServer.properties

Recommended: Secure the actual Collaborator Server

To prevent polling of the Collaborator Server without the usage of Collaborator Auth, the Burp Collaborators polling location must be restricted.

This may be done using your firewall, or by modifying the listening interface for polling events.

Option 1 - Always require usage of Collaborator Auth.

Should you wish to force users of your Burp Collaborator instance to authenticate regardless of their network, Burp Collaborator can be configured to listen to polling events only on the local machine (i.e. from Collaborator Auth).

This can be done by changing Burp Collaborator's listening address for polling events to the loopback interface (127.0.0.1) or using something like iptables to drop incoming requests.

Option 2 - Only require usage of Collaborator Auth on external networks.

To allow Burp Collaborator to be used as normal when on the same network as the server, but require Collaborator Auth to be used when on an external network, Burp Collaborator can be configured to listen to polling events from internal addresses.

This can be done by changing Burp Collaborator's listening address to polling events to the server's internal address (192.168.x.x, 10.x.x.x, etc.).

To ensure external polling events are not processed by Burp Collaborator, the polling port should be blocked on the internet facing firewall. Alternatively, use iptables to drop incoming traffic from external networks.

More Repositories

1

ScoutSuite

Multi-Cloud Security Auditing Tool
Python
6,173
star
2

Scout2

Security auditing tool for AWS environments
Python
1,728
star
3

sobelow

Security-focused static analysis for the Phoenix Framework
Elixir
1,601
star
4

Winpayloads

Undetectable Windows Payload Generation
Python
1,519
star
5

demiguise

HTA encryption tool for RedTeams
Python
1,326
star
6

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
JavaScript
1,321
star
7

PMapper

A tool for quickly evaluating IAM permissions in AWS.
Python
1,279
star
8

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments
PowerShell
1,182
star
9

featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Python
1,074
star
10

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
C++
990
star
11

singularity

A DNS rebinding attack framework.
JavaScript
962
star
12

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
812
star
13

AutoRepeater

Automated HTTP Request Repeating With Burp Suite
Java
742
star
14

fuzzowski

the Network Protocol Fuzzer that we will want to use.
Python
702
star
15

aws-inventory

Discover resources created in an AWS account.
Python
690
star
16

BurpSuiteHTTPSmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Java
654
star
17

Sniffle

A sniffer for Bluetooth 5 and 4.x LE
C
648
star
18

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts
Lua
618
star
19

TriforceAFL

AFL/QEMU fuzzing with full-system emulation.
C
615
star
20

LoggerPlusPlus

Advanced Burp Suite Logging Extension
Java
608
star
21

nccfsas

Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
C
598
star
22

sadcloud

A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure
HCL
593
star
23

freddy

Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
Java
570
star
24

phantap

Phantom Tap (PhanTap) - an β€˜invisible’ network tap aimed at red teams
C
560
star
25

tracy

A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
JavaScript
549
star
26

azucar

Security auditing tool for Azure environments
PowerShell
546
star
27

VCG

VisualCodeGrepper - Code security scanning tool.
Visual Basic .NET
506
star
28

Cyber-Defence

Information released publicly by NCC Group's Cyber Incident Response Team
Python
470
star
29

autochrome

This tool downloads, installs, and configures a shiny new copy of Chromium.
HTML
431
star
30

scrying

A tool for collecting RDP, web and VNC screenshots all in one place
Rust
425
star
31

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
JavaScript
425
star
32

blackboxprotobuf

Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.
Python
380
star
33

autopwn

Specify targets and run sets of tools against them
Python
374
star
34

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro
Python
373
star
35

CrossSiteContentHijacking

Content hijacking proof-of-concept using Flash, PDF and Silverlight
HTML
372
star
36

Solitude

Solitude is a privacy analysis tool that enables anyone to conduct their own privacy investigations. Whether a curious novice or a more advanced researcher, Solitude makes the process of evaluating user privacy within an app accessible for everyone.
CSS
370
star
37

vlan-hopping---frogger

Easy 802.1Q VLAN Hopping
Shell
346
star
38

DriverBuddy

DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.
Python
331
star
39

shocker

A tool to find and exploit servers vulnerable to Shellshock
Python
330
star
40

WMIcmd

A command shell wrapper using only WMI for Microsoft Windows
C#
319
star
41

acCOMplice

Tools for discovery and abuse of COM hijacks
PowerShell
272
star
42

umap

The USB host security assessment tool
Python
265
star
43

keimpx

Check for valid credentials across a network over SMB
Python
260
star
44

SusanRTTI

Another RTTI Parsing IDA plugin
Python
258
star
45

metasploitavevasion

Metasploit AV Evasion Tool
Shell
257
star
46

UPnP-Pentest-Toolkit

UPnP Pentest Toolkit for Windows
C#
244
star
47

umap2

Umap2 is the second revision of NCC Group's python based USB host security assessment tool.
Python
240
star
48

GTFOBLookup

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
Python
238
star
49

G-Scout

Google Cloud Platform Security Tool
Python
232
star
50

asatools

Main repository to pull all NCC Group Cisco ASA-related tool projects.
Shell
220
star
51

cisco-SNMP-enumeration

Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking
Shell
216
star
52

depthcharge

A U-Boot hacking toolkit for security researchers and tinkerers
Python
212
star
53

thetick

A simple embedded Linux backdoor.
Python
195
star
54

AWS-recipes

A number of Recipes for AWS
Python
195
star
55

kube-auto-analyzer

Kubernetes Auto Analyzer
HTML
192
star
56

TPMGenie

TPM Genie is an I2C bus interposer for discrete Trusted Platform Modules
C++
189
star
57

BinProxy

BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.
Ruby
172
star
58

DetectWindowsCopyOnWriteForAPI

Enumerate various traits from Windows processes as an aid to threat hunting
C++
168
star
59

TriforceLinuxSyscallFuzzer

A linux system call fuzzer using TriforceAFL
C
167
star
60

BKScan

BlueKeep scanner supporting NLA
Shell
167
star
61

pybeacon

A collection of scripts for dealing with Cobalt Strike beacons in Python
Python
167
star
62

typofinder

A finder of domain typos showing country of IP address
Python
166
star
63

BLESuite

BLESuite is a Python package that provides an easier way to test Bluetooth Low Energy (BLE) device
Python
165
star
64

tcpprox

A small command-line TCP proxy utility written in Python
Python
156
star
65

libslub

Python
155
star
66

LazyDroid

bash script to facilitate some aspects of an Android application assessment
Shell
151
star
67

chuckle

An automated SMB relay exploitation script.
Shell
151
star
68

requests-racer

Small Python library that makes it easy to exploit race conditions in web apps with Requests.
Python
150
star
69

whalescan

Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
Python
143
star
70

gitpwnd

GitPwnd is a network penetration tool that lets you use a git repo for command and control of compromised machines
Python
139
star
71

Carnivore

Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb
C#
139
star
72

Change-Lockscreen

Offensive tool to trigger network authentications as SYSTEM
C#
134
star
73

Decoder-Improved

Improved decoder for Burp Suite
Java
134
star
74

Wubes

Qubes containerization on Windows
Python
131
star
75

OutlookLeakTest

The Outlook HTML Leak Test Project
C#
131
star
76

port-scan-automation

Automate NMAP Scans and Generate Custom Nessus Policies Automatically
Shell
128
star
77

Hodor

Hodor! Fuzzer..
Python
126
star
78

Zulu

The Zulu fuzzer
Python
125
star
79

WinShareEnum

Windows Share Enumerator
C#
121
star
80

memscan

Searches for strings, regex, credit card numbers of magnetic stripe card tracks in a Windows process's memory space
C#
120
star
81

ebpf

eBPF - extended Berkeley Packet Filter tooling
Python
116
star
82

cq

Python
115
star
83

argumentinjectionhammer

A Burp Extension designed to identify argument injection vulnerabilities.
Python
114
star
84

DroppedConnection

Python
113
star
85

SCOMDecrypt

SCOMDecrypt is a tool to decrypt stored RunAs credentials from SCOM servers
C#
112
star
86

GOATCasino

This is an intentionally vulnerable smart contract truffle deployment aimed at allowing those interested in smart contract security to exploit a wide variety of issues in a safe environment.
JavaScript
112
star
87

OneLogicalMyth_Shell

A HTA shell to assist with breakout assessments.
HTML
111
star
88

BLE-Replay

BLE-Replay is a Bluetooth Low Energy (BLE) peripheral assessment tool
Python
110
star
89

ccs

Python
107
star
90

web3-decoder

Python
106
star
91

WindowsDACLEnumProject

A collection of tools to enumerate and analyse Windows DACLs
C++
105
star
92

DIBF

Windows NT ioctl bruteforcer and modular fuzzer
C++
103
star
93

raccoon

Salesforce object access auditor
Python
103
star
94

go-pillage-registries

Pentester-focused Docker registry tool to enumerate and pull images
Go
103
star
95

cloud_ip_ranges

Identify IP addresses owned by public cloud providers
Python
101
star
96

DatajackProxy

Datajack Proxy allows you to intercept TLS traffic in native x86 applications across platforms
JavaScript
100
star
97

pcap-burp

Pcap importer for Burp
Java
100
star
98

jwt-reauth

Java
100
star
99

KilledProcessCanary

A canary designed to minimize the impact from certain Ransomware actors
C#
99
star
100

Berserko

Burp Suite extension to perform Kerberos authentication
Java
99
star