GoSecure / burp-ntlm-challenge-decoder

Burp extension to decode NTLM SSP headers and extract domain/host information

Home Page:https://portswigger.net/bappstore/30d095e075e64a109b8d12fc8281b5e3

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Burp NTLM Challenge Decoder

Build Status

Burp SSP Decoder

Burp extension to decode NTLM SSP headers. NTLM challenges over HTTP allows us to decode interesting information about a server, such as:

  • The server's hostname
  • The server's operating system
  • The server's timestamp
  • The domain's name
  • The domain's FQDN
  • The parent domain's name

Build the plugin

$ gradle build

The compiled plugin is located at build/libs/burp-ntlm-challenge-decoder.jar

Download the precompiled jar

Sources, credits

About

Burp extension to decode NTLM SSP headers and extract domain/host information

https://portswigger.net/bappstore/30d095e075e64a109b8d12fc8281b5e3


Languages

Language:Kotlin 100.0%