Penetration testing

19 extensions to turn Google Chrome into a Penetration testing tool

Pavitra Shankdhar
February 10, 2018 by
Pavitra Shankdhar

Google Chrome is the most popular web browser of the world. It's light weight and comes with a clean interface. This is the main reason of its popularity. It also has various other features that make website browsing easy and faster. Like Firefox, Chrome also supports add-ons but called extensions for Chrome. Extensions help us in improving the functionality of Google Chrome.

There are thousands of Google Chrome extensions available that add nice tools directly in the browser and reduce the need of installing separate tools for those works. In previous posts, we have covered the Firefox add-ons that make Firefox a security testing tool. Like Firefox, we can also make Google Chrome a security tool with the use of some nice security extensions.

In this post, I have collected all those extensions that help us in the penetration testing process. All these extensions are available for free to download from Google Chrome's Web store. Few extensions are not available unofficially. So, you need to download from their official website.

FREE role-guided training plans

FREE role-guided training plans

Get 12 cybersecurity training plans — one for each of the most common roles requested by employers.

Note: Description of tools taken from Official Release

Google Chrome extensions for security researchers and penetration testers

  • Web Developer is a Google Chrome extension that adds a tool bar with various web development tools in Chrome. With these tools, users can perform various web development tasks. This extension helps analyzing web application elements like HTML and JS. Add Web Developer Extension in Chrome here
  • Firebug Lite for Google Chrome provides a rich visual environment to analyze HTML elements, DOM elements and other Box Model Shading. It also provides live CSS editing. It helps in analyzing how an application is working on the client's side.Add Firebug Lite to Google Chrome:
  • d3coder, is another nice Google Chrome extension that helps penetration testers. It enables us to encode and decode selected text via context menu. Thus it reduces the time to encode and decode strings by using separate tools. This extension can perform a wide range of functions. See the list below:
    • Timestamp decoding
    • rot13 en-/decoding
    • base64 encoding
    • base64 decoding
    • CRC32 hashing
    • MD5 hashing
    • SHA1 hashing
    • bin2hex
    • bin2txt
    • HTML entity encoding
    • HTML entity decoding
    • HTML special chars encoding
    • HTML special chars decoding
    • URI encoding
    • URI decoding
    • Quoted printable decoding
    • Quoted printable encoding
    • Escapeshellarg
    • Base64 decode
    • Base64 encode
    • Unserialize
    • L33T-en/decode
    • Reverse

Add d3coder extension to Google Chrome:

  • Site Spider, is an extension that adds a crawler in Chrome. It crawls all pages and reports all broken links. One can also restrict the spider by adding restrictions and regular expressions, it works at the client's side. It can also use your authentication to access all pages. This extension is opensource. So, you can easily modify it according to your needs. Add Site Spider to Google Chrome:
  • Form fuzzer, is used to populate predefined characters into different form fields. It can also select checkboxes, radio buttons and select items in forms. It has a configuration menu where you can manage all settings of the extension. It is really helpful in testing forms. You can set payloads for forms and then populate payloads quickly with this nice tool. Really helpful in performing XSS and SQL injection attacks. Add Form Fuzzer to Google Chrome:
  • Session manager, is a powerful Chrome extension that lets users save, update, restore, and remove sets of tabs. You can create a group of tabs of the same interest and then restore those pages in one click. If you open few specific pages daily, and create groups of those pages and then open with a single click. Add Session Manager to Google Chrome:
  • Request maker, is a core penetration testing tool. It's used in creating and capturing requests, tampering the URL, and making new headers with post data. It can capture requests made via forms or XMLHttpRequests. You can see the function of this tool is similar to Burp. It's also helpful in performing various kind of attacks in a web applications by modifying http requests. Add Request Maker to Google Chrome:
  • Proxy SwitchySharp, is a proxy extension that helps in managing and switching between multiple proxies quickly. It also has an option to set auto proxy switching based on URL. You can also import or export data easily. With proxy switcher, we can hide IP addresses and perform penetration testing tasks to check how a person can attack with proxy servers. Add Proxy SwitchySharp to Google Chrome:
  • Cookie editor is a nice Chrome extension that lets users edit cookies. This tool is really helpful while hijacking vulnerable test sessions. It lets users delete, edit, add/or search cookies. It also lets users protect, block or export cookies in json. You can play with cookies as you want. This extension is ad-supported and all revenue goes to Unicef to help children worldwide. But Ads are not necessary and you can disable anytime from the extension settings page. Add Edit This Cookie to Google Chrome:
  • Cache Killer, is another nice extension that automatically cleans the browser cache before loading pages. It can be easily enabled or disabled with a single mouse click. It's useful to bypass the browser cache and see the exact website in case it's changing. This is much useful for web developers. Add Cache Killer Extension to Google Chrome:
  • XSS Rays, is a nice extension that helps in finding XSS vulnerability in a website. It finds how a website is filtering the code. It also checks for injections and inspects objects. You can also easily extract, view and edit forms non-destructively even if forms cannot be edited. So many penetration testers use this extension as a dedicated XSS testing tool. It's pure JavaScript XSS scanner. You can read more about XSS Rays here. Add XSS rays to Google Chrome:
  • WebSecurify is a powerful cross platform web security testing tool. It's available for various desktop, mobile platforms and browsers. This is the first web security tool that runs directly from the browser. It's capable of finding XSS, XSRF, CSRF, SQL Injection, File upload, URL redirection and various other security vulnerabilities. It has a built in crawler that scans and crawls pages. Then it will try to find vulnerability on pages. It's not a fully automatic tool. It lists possible vulnerability on the URL. You will need to confirm the vulnerability manually. We have already covered the websecurify tool in detail. You can check older posts to read more on how this tool works and how to master websecurify for penetration testing. While scanning, it pulls all features from the WebSecurify server, so you do not need to worry about database updates. The vulnerability engine will be updated at all times. Penetration testing tools are just a click away. Use this either as a browser tool or desktop tool. Add Websecurify to Google Chrome:
  • Port Scanner, Google Chrome extension adds port scanning capabilities to the browser. With this extension, you will be able to scan which TCP ports are listening. Port Scanner analyzes any given IP or URL addresses, and then will scan for open ports to help you to secure them. It is also available for Opera and Mozilla Firefox. Add Port Scanner to Google Chrome:
  • XSS chef, is the popular Chrome extension that works directly in the browser. It helps us in identifying XSS vulnerability in a web application. It's similar to BeEF but for browsers. It performs following tasks:
    • Monitor open tabs of victims
    • Execute JS on every tab (global XSS)
    • Extract HTML, read/write cookies (also httpOnly), local Storage
    • Get and manipulate browser history
    • Stay persistent until whole browser is closed (or even further if you can persist in extensions' local Storage)
    • Make screenshot of victims window
    • Further exploit e.g. via attaching BeEF hooks, keyloggers etc.
    • Explore filesystem through file:// protocol
    • Bypass Chrome extensions content script sandbox to interact directly with page JS

This is not an extension but a framework. So, installation is not same as any other extension. Read the official link of XSS Chef given below and learn how to install it in Chrome.

Add XSS chef to Google Chrome

  • HPP Finder, is another nice extension. It is useful in finding HTTP Parameter Pollution (HPP) vulnerability and exploit it. This tool can easily detect and exploit the HTML Forms or URLs that might be susceptible of HTTP Parameter Pollution attacks. This tool can only find the vulnerability points but is not a solution against the vulnerability.Add HPP Finder in Google Chrome
  • The Exploit Database, is not a penetration testing tool, but it keeps you updated with all latest exploits, shell code and white papers available on Exploit DB server. It's an open source tool and source code can be found here: http://github.com/10n1z3d/EDBEAdd The Exploit Database extension in chrome
  • GHDB, is a nice Google hack query search. This nice extension help you in searching for necessary Google hack querys for finding specific pages based on special Google search parameters. It allows you in understanding the basis of web security in a better way. Add GHDB in Google Chrome
  • iMacros for Chrome, while performing various web page testing processes, you may need to automate few repetitive tasks on the web. For this, you can use iMacros for Chrome extensions. So, next time when you need this kind of thing, Use the macro and then start it with a click button.Install iMacros for Chrome in Chrome
  • IP Address and Domain Information, is an information gathering extension that can help you in finding geolocation, DNS, whois, routing, search results, hosting, domain neighbors, DNSBL, BGP and ASN information of every IP address (IPv4 and IPv6).Add it to Chrome from here

How to install Chrome extension in the browser

Installation of extension is one click process if it is available in the official Chrome store. But it may be confusing if you have extension code only.

Install from Official Chrome store: To install the extension from official chrome store, just click on the link given below each extension and open the chrome store page of the extension. You will see a blue button saying, "Add to Chrome."

Figure: Chrome Extension Installation Button

After clicking this button, installation will begin and you will not need to do anything else. It will download a file and then add it to your Chrome. By default, it will activate the extension.

Install Extension manually with source file: Few extensions are not available on official chrome store because they do not meet the terms and conditions of store. So, these are available unofficially on their website. If you want to install those extensions, then download it from the official website. Now open the Chrome extension page and drag the source file and drop it on the extension page. Extension will install automatically after dropping on extensions page.

If you want to deactivate an extension from Chrome, go to settings and then Extensions page. Here you will see the installed extensions. In front of each extension, you will see a check box. To disable the extension, you only need to de-select the select box. To remove the extension permanently, click on the trash icon near the check box.

Figure: Chrome Extension enable/disable

Become a Certified Ethical Hacker, guaranteed!

Become a Certified Ethical Hacker, guaranteed!

Get training from anywhere to earn your Certified Ethical Hacker (CEH) Certification — backed with an Exam Pass Guarantee.

Conclusion

After reading this post, you will come to know that Chrome is more than just a browser. With these nice extensions, it will become the friend of penetration testers and security researchers. Install these extensions in your browsers and start your penetration testing process. These tools include a wide range from gathering information to performing attacks. Few tools can be used to gather information and inspect the header information of a request. XSS Rays, XSS Chef, HPP Finder and WebSecurify are the most helpful tools that are used widely as security tools.

At last I have also added exploit tools to search for vulnerability, shells and white papers. You can use the exploit search extension to search for an exploit and use it while performing attacks.

Use these tools and share your experience with us. Share which extension you like most via comments.

Pavitra Shankdhar
Pavitra Shankdhar

Pavitra Shandkhdhar is an engineering graduate and a security researcher. His area of interest is web penetration testing. He likes to find vulnerabilities in websites and playing computer games in his free time. He is currently a researcher with InfoSec Institute.