Asset Discover : Burp Suite Extension to Discover Assets From HTTP Response

Asset Discover is a tool for burp suite extension to discover assets from HTTP response using passive scanning. The outcome of any security assessment program, be it vulnerability assessment, penetration test or red team is limited by it’s scope.

We cannot remediate the risks associated with a particular resource, which is not part of the scope of the assessment, as they are simply unknown unknowns. The answer to this problem is keeping a track of assets using continuous asset discovery.

The asset discovery process is simple, but not easy. We need to start with some seed information about the organization such as company name, domain(s), IP(s) etc.; have a list of data sources mapped with seed type and then extract information from them.

Also, this process needs to be recursive in nature to check if the newly identified information could become the seed information for another source. Our co-founder Shubham, talked about it briefly during his OSINT for Proactive Defense – RootConf 2019 presentation.

One primary challenge with asset discovery is the trust level on the authenticity and relevance of the information identified. Any information source which is directly owned/managed by the organization have a high trust level, on the other hand, third-party source might require multiple checks to validate the information.

One such source which can be relied upon is the websites owned by the target organization. Ofcourse, further validation must be done on the assets identified from this source yet we can have a significant level of trust on them.

Setup

  • Setup the python environment by providing the jython.jar file in the ‘Options’ tab under ‘Extender’ in Burp Suite.
  • Download the extension.
  • In the ‘Extensions’ tab under ‘Extender’, select ‘Add’.
  • Change the extension type to ‘Python’.
  • Provide the path of the file ‘Asset_Discover.py’ and click on ‘Next’.

Usage

  • Add a URL to the ‘Scope’ under the ‘Target’ tab. The extension will start identifying assets through passive scan.

Requirements

R K

Recent Posts

Tookie-osint : A Powerful Tool For OSINT Enthusiasts

Tookie-osint has a simple-to-use UI and is really straightforward. The main idea of Tookie-osint is…

20 hours ago

Roop : Empowering AI-Generated Media Responsibly

Be aware, the installation needs technical skills and is not for beginners. Please do not…

20 hours ago

Linux For OSINT. 21-Day : Mastering The Command Line For Beginners

The course is primarily intended for those who are professionally involved in or simply interested…

20 hours ago

Python For OSINT : A 21-Day Journey To Mastering Open Source Intelligence

Embark on a 21-day journey to harness the power of Python for Open Source Intelligence…

20 hours ago

Prying Deep – Unveiling The Depths Of The Web

I've seen multiple projects out there in GitHub, that are crawlers for the deep web,…

20 hours ago

OSINTk.o – Kali Linux Based ISO For OSINT Investigations.

OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts. The idea…

3 days ago