Hack Tools

Asset Discover – Burp Suite Extension To Discover Assets From HTTP Response

Burp Suite extension to discover assets from HTTP response using passive scanning. Refer our blog Asset Discovery using Burp Suite for more details.
The extension is now part of the BApp store and can be installed directly from the Burp Suite. https://portswigger.net/bappstore/d927f0065171485981d6eb49a860fc3e

Description
Passively parses HTTP response of the URLs in scope and identifies different type assets such as domain, subdomain, IP, S3 bucket etc. and lists them as informational issues.

Setup

  • Setup the python environment by providing the jython.jar file in the ‘Options’ tab under ‘Extender’ in Burp Suite.
  • Download the extension.
  • In the ‘Extensions’ tab under ‘Extender’, select ‘Add’.
  • Change the extension type to ‘Python’.
  • Provide the path of the file ‘Asset_Discover.py’ and click on ‘Next’.

Usage

  • Add a URL to the ‘Scope’ under the ‘Target’ tab. The extension will start identifying assets through passive scan.

Requirements

Code Credits
A large portion of the base code has been taken from the following sources:

To Top

Pin It on Pinterest

Share This