How to use browser as a penetration testing tool with these add-ons

Mozilla Firefox, is a free and open-source developed by the Mozilla Foundation. It is a very powerful browser with an impressive variety of plugins. A plugin is a piece of that acts as an add-on to a web browser and gives the browser additional functionality. Plugins can allow a web browser to display additional content it was not originally designed to display. In this post, I will go through some of the plugins which are useful for penetration testing on the Mozilla web browser.

FoxyProxy Standard FoxyProxy is an advanced proxy management add-on for Firefox browser. It improves the built-in proxy capabilities of Firefox. There are few other similar kind of proxy management add-ons available, but it offers more features that other add-ons. Based on the URL patterns, it switches internet connection across one or more proxy servers. When proxy is in use, it also displays an animated icon. In case you want to see the proxies used by the tool, you can see the logs. https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/

Firebug is a nice add-on that integrates a web development tool inside the browser. With this tool, you can edit and debug HTML, CSS and JavaScript live on any webpage to see the effect of changes. It helps in analyzing JS files to find XSS vulnerabilities. It’s a really helpful add-on in finding DOM based XSS for security testing professionals. https://addons.mozilla.org/en-US/firefox/addon/firebug/

Web Developer

© Assurecondo How to use Mozilla firefox browser as a penetration testing tool with these add-ons How to use Mozilla firefox browser as a penetration testing tool with these add-ons

Web Developer is another nice add-on that adds various web development tools in the browser. It helps in penetration testing. https://addons.mozilla.org/de/firefox/addon/web-developer/

User-Agent Switcher User Agent Switcher add-on; adds a one-click user agent switch to the browser. It adds a menu and toolbar button in the browser. Whenever you want to switch the user agent, use the browser button. User Agent add-on helps in spoofing the browser while performing some attacks. https://addons.mozilla.org/en-US/firefox/addon/user-agent-switcher/

Live HTTP Headers Live HTTP Headers is a really helpful penetration testing add-on for Firefox. It displays live headers of each http request and response. You can also save header information by clicking on the button in the lower left corner. I don’t think that there is any kind of need to tell how important this add-on is for the security testing process. https://addons.mozilla.org/en-US/firefox/addon/live-http-headers/

Tamper Data Tamper Data is similar to the Live HTTP Header add-on but, has header editing capabilities. With the tamper data add-on, you can view and modify HTTP/HTTPS headers and post parameters. Thus it helps in security testing web application by modifying POST parameters. It can be used in performing XSS and SQL Injection attacks by modifying header data. https://addons.mozilla.org/en-US/firefox/addon/tamper-data/

Hackbar Hackbar is a simple penetration tool for Firefox. It helps in testing simple SQL injection and XSS holes. You cannot execute standard exploits but you can easily use it to test whether vulnerability exists or not. You can also manually submit form data with GET or POST requests. It also has encryption and encoding tools. Most of the time, this tool helps in testing XSS vulnerability with encoded XSS payloads. It also supports keyboard shortcuts to perform various tasks.

I am sure, most of the persons in the security field already know about this tool. This tool is

© Assurecondo How to use Mozilla firefox browser as a penetration testing tool with these add-ons How to use Mozilla firefox browser as a penetration testing tool with these add-ons

mostly used in finding POST XSS vulnerabilities because it can send POST data manually to any page you like. With the ability to manually send POST form data, you can easily bypass client-side validations of the page. If your payload is being encoded on the client side, you can use an encoding tool to encode your payload and then perform the attack. If the application is vulnerable to the XSS, I am sure you will find the vulnerability with the help of the Hackbar add-on on Firefox browser. https://addons.mozilla.org/en-US/firefox/addon/hackbar/

Websecurify Websecurify is a nice penetration testing tool that is also available as add-on for Firefox. WebSecurify can detect most common vulnerabilities in web applications. This tool can easily detect XSS, SQL injection and other web application vulnerability. Unlike other listed tools, it is a complete penetration testing tool in itself available as a browser add-on. It gives most of the features available in standalone tool.

https://addons.mozilla.org/en-us/firefox/addon/websecurify/

Add N Edit Cookies “Add N Edit Cookies” is a cookie editing add-on that allows you to add and edit cookies data in your browser. With this tool, you can easily add session data manually in cookies. This tool is performed in session hijacking attack when you have the active cookies of the user. Edit your cookies to add the data and hijack the account. https://addons.mozilla.org/en-US/firefox/addon/add-n-edit-cookies-13793/

XSS Me Cross Site Scripting is the most found web application vulnerability. For detecting XSS vulnerabilities in web applications, this add-on can be a useful tool. XSS-Me is used to find reflected XSS vulnerabilities from a browser. It scans all forms of the page, and then performs an attack on the selected pages with pre-defined XSS payloads. After the scan is complete, it lists all the pages that renders a payload on the page, and may be vulnerable to XSS attack. Now, you can manually test the web page to find whether the vulnerability exists or not. https://addons.mozilla.org/en-us/firefox/addon/xss-me/

SQL Inject Me

© Assurecondo How to use Mozilla firefox browser as a penetration testing tool with these add-ons How to use Mozilla firefox browser as a penetration testing tool with these add-ons

SQL Inject Me is another nice Firefox add-on used to find SQL injection vulnerabilities in web applications. This tool does not exploit the vulnerability but display that it exists. SQL injection is one of the most harmful web application vulnerabilities, it can allow attackers to view, modify, edit, add or delete records in a database.The tool sends escape strings through form fields, and tries to search database error messages. If it finds a database error message, it marks the page as vulnerable. QA testers can use this tool for SQL injection testing. https://addons.mozilla.org/en-us/firefox/addon/sql-inject-me/

FlagFox FlagFox is another interesting add-on. Once installed in the browser, it displays the country’s flag to tell the location of the web server. It also comes with other tools like whois, WOT scorecard and ping. https://addons.mozilla.org/en-us/firefox/addon/flagfox/

Access Me Access Me, is another add-on for security testing professionals. This add-on was developed by the company that worked on XSS Me and SQL Inject Me. Access Me is the can Exploit- Me tool used for testing access vulnerabilities in web applications. This tool works by sending several versions of page requests. A request using the HTTP HEAD verb and a request using a made up SECCOM verb will be sent. A combination of session and HEAD/SECCOM will also be sent. https://addons.mozilla.org/en-US/firefox/addon/access-me/

SecurityFocus Vulnerabilities search plugin SecurityFocus Vulnerabilities search plugin, is not a security tool but a search plugin that lets users search for vulnerabilities from the Security Focus database. https://addons.mozilla.org/en-us/firefox/addon/securityfocus-vulnerabilities-/

Packet Storm search plugin This is another search plugin that lets users search for tools and exploits from packetstormsecurity.org. The offers free up-to-date security tools, exploits and advisories. https://addons.mozilla.org/en-us/firefox/addon/packet-storm-search-plugin/

© Assurecondo How to use Mozilla firefox browser as a penetration testing tool with these add-ons How to use Mozilla firefox browser as a penetration testing tool with these add-ons

Offsec Exploit-DB Search This is another plugin similar to the last two above. It also lets users search for vulnerabilities and exploits listed in exploit-db.com. This website is always up-to-date with the latest exploits and vulnerability details. https://addons.mozilla.org/en-us/firefox/addon/offsec-exploit-db-search/

That’s it guys, do you know of anyother interesting plugins? Let’s discuss in the comment section.

© Assurecondo How to use Mozilla firefox browser as a penetration testing tool with these add-ons