HUNT Suite is a collection of Burp Suite Pro/Free and OWASP ZAP extensions. Identifies common parameters vulnerable to certain vulnerability classes (Burp Suite Pro and OWASP ZAP). Organize testing methodologies (Burp Suite Pro and Free).

HUNT Parameter Scanner – Vulnerability Classes

  • SQL Injection
  • Local/Remote File Inclusion & Path Traversal
  • Server Side Request Forgery & Open Redirect
  • OS Command Injection
  • Insecure Direct Object Reference
  • Server Side Template Injection
  • Logic & Debug Parameters

HUNT Suite for Burp Suite Pro/Free

HUNT Parameter Scanner (hunt_scanner.py)

This extension does not test these parameters, but rather alerts on them so that a bug hunter can test them manually. For each class of vulnerability, Bugcrowd has identified common parameters or functions associated with that vulnerability class. We also provide curated resources in the issue description to do thorough manual testing of these vulnerability classes.

Also Readhtrace.sh – Simple Shell Script To Debugging Http/Https Traffic Tracing

HUNT Testing Methodology (hunt_methodology.py)

This extension allows testers to send requests and responses to a Burp Suite tab called “HUNT Methodology”. This tab contains a tree on the left side that is a visual representation of your testing methodology. By sending request/responses here testers can organize or attest to having done manual testing in that section of the application or having completed a certain methodology step.

Installing HUNT Suite for Burp Suite Pro/Free

Getting Started

  • Download the latest standalone Jython jar.
  • Navigate to Extender -> Options.
    • Locate the section called Python Environment.
    • Add the location of the Jython jar by clicking Select file….

  • Navigate to Extender -> Extensions.
    • Click Add.
    • Locate Extension Details.
      • Select “Python” as the Extension Type.
      • Click “Select file…” to select the location of where the extension is located in your filesystem.
      • Do this for both the HUNT Parameter Scanner and HUNT Testing Methodology

  • The HUNT Parameter Scanner will begin to run across traffic that flows through the proxy.

Setting Scope

This is an important step to set your testing scope as the passive scanner is incredibly noisy. Instead of polluting the Scanner window, the HUNT Parameter Scanner creates its own window with its own findings.

  • Navigate to Target -> Scope.
    • Click the “Use advanced scope control” checkbox.
    • Click add to include to your scope.

  • Navigate to Scanner -> Live scanning.
    • Under the “Live Passive Scanning” section, click “Use suite scope [defined in the target tab]”.

HUNT Scanner for OWASP ZAP (Alpha – Contributed by Ricardo Lobo @_sbzo)

  • Find the “Manage Addons” icon, ensure you have Python Scripting installed.
  • Ensure “show All Tabs” icon is clicked
  • Click the Tools menu, navigate to the Options section. Select Passive Scanner and check the box Scan messages only in scope and then OK
  • Click into the Scripts tab (next to the Sites tab)
  • Click the load script icon and load each python script into ZAP. They should appear under passive rules
  • Right click on each script under passive rules and enable them and save them
  • Browse sites and recieve alerts!

Important Notes

HUNT Parameter Scanner leverages the passive scanning API within Burp. Here are the conditions under which passive scan checks are run:

  • First request of an active scan
  • Proxy requests
  • Any time “Do a passive scan” is selected from the context menu

Passive scans are not run on the following:

  • On every active scan response
  • On Repeater responses
  • On Intruder responses
  • On Sequencer responses
  • On Spider responses

Credit: JP Villanueva & Jason Haddix