DNS Analyzer – New Burp Suite Extension to Find DNS flaws


DNS flaws are very common on web applications where the DNS resolvers are vulnerable to Kaminsky attacks.

If threat actors are able to predict portions of a DNS query and the source ports, they can exploit these vulnerabilities and gain unauthorized access to the servers.

CSN

Dan Kaminsky, the late security researcher, found a DNS flaw in 2008 in several Domain Name Servers (DNS which threat actors could’ve used for cache poisoning leading to several account takeovers, data breaches, and many others.

He developed some mechanisms and techniques for finding DNS flaws called Kaminsky attacks.

Burp Suite – DNS Analyzer

Burp Suite has many extensions contributed to and developed by several security researchers worldwide that can help ease the time and effort of penetration testers.

Most of the extensions are used by threat researchers worldwide, including Logger++, Turbo Intruder, Authorize, etc., 

However, a new extension has been released by Burp Suite called “DNS Analyzer,” which can help find DNS flaws. This extension can make Burp Collaborator act as a replacement for DNS Analysis Server.

DNS Analyzer Attack Flow

Burp Suite DNS Analyzer
DNS Analyzer Attack Flow Source: SEC-Consult

The DNS analyzer will work alongside Burp Collaborator and create a domain name like “abclskjs.oastify.com.” This domain name is then used for testing in the forgot password, Registration, newsletter, etc.

The web application resolves the domain name by using a DNS Resolver.

When the DNS resolver sends the query to resolve the domain name, it is captured by the DNS Analyzer, which sends a non-manipulated DNS response to the DNS resolver.

The DNS Analyzer then examines the DNS interactions made between the Burp Collaborator and the Web application.

A complete report on the working structure of this extension and the Kaminsky attack is published.

“AI-based email security measures Protect your business From Email Threats!” – Request a Free Demo.



Source link