{"id":4062,"date":"2016-03-05T00:00:12","date_gmt":"2016-03-04T16:00:12","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4062"},"modified":"2016-03-05T03:57:19","modified_gmt":"2016-03-04T19:57:19","slug":"authmatrix-for-burp-suite-web-authorisation-testing-tool","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2016\/03\/authmatrix-for-burp-suite-web-authorisation-testing-tool\/","title":{"rendered":"AuthMatrix for Burp Suite – Web Authorisation Testing Tool"},"content":{"rendered":"

AuthMatrix a web authorisation testing tool built as an extension to Burp Suite<\/a> that provides a simple way to test authorisation in web applications and web services. With AuthMatrix, testers focus on thoroughly defining tables of users, roles, and requests for their specific target application upfront. These tables are displayed through the UI in a similar format to that of an access control matrix commonly built in various threat modelling methodologies.<\/p>\n

\"AuthMatrix<\/p>\n

Once the tables have been assembled, testers can use the simple click-to-run interface to efficiently run all combinations of roles and requests. Testers can then confirm their results with an easy to read, color-coded interface indicating any authorisation vulnerabilities detected in the system. Additionally, the extension provides the ability to save and load target configurations for simple regression testing.<\/p>\n

Usage<\/h3>\n