Cyber security

jsluice++ : Enhancing JavaScript Security Analysis With A Comprehensive Guide To Integrating With Burp Suite

jsluice++ is an innovative Burp Suite extension that enhances the scanning of JavaScript traffic through both passive and active methods.

By leveraging the jsluice CLI tool, it allows for efficient extraction and analysis of URLs, paths, and secrets from JavaScript files.

This extension seamlessly integrates with Burp Suite, providing a user-friendly interface and adding powerful features to your security toolkit.

Table Of Contents

  • Introduction
  • Setup
  • Usage
  • Features
    • Monitor URLs
    • Send to Repeater
    • Secrets
    • Secret Notifications
    • Copy URL
    • Positive/Negative Match
    • In-scope only
    • In-line Tags
    • Hide Duplicates
    • Show Parameterized
    • Import/Export
    • Save Settings
  • Contributors

Introduction

jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice.

The extension utilizes jsluice’s capabilities to extract URLs, paths, and secrets from static JavaScript files and integrates it with Burp Suite, allowing you to easily scan javascript traffic from Burp Suite’s Sitemap or Proxy while also offering a user-friendly interface for data inspection and a variety of additional useful features

Setup

Requirements:

  • jsluice CLI
  • Jython(2.7.3)

if this isn’t your first time installing a jython extension you can skip to step 3.

  1. Visit Jython’s Official Website and download Jython’s standalone JAR
  2. In Burp Suite -> “Extensions” -> “Extensions Settings” -> under “Python environment” select the “Location of Jython standalone JAR file”
  3. Download and install jsluice’s CLI go install github.com/BishopFox/jsluice/cmd/jsluice@latest (ensure that the jsluice binary is in your $PATH otherwise the extension won’t work)
  4. Download jsluicepp.py, then in Burp Suite go to “Extensions” -> “Installed” -> Click “Add” -> under “Extension type” select “Python” -> Select the jsluicepp.py file.

Usage

Active Scan

The extension adds an item to Burp Suite’s context menu which allows you to easily process responses from Burp Suite’s Sitemap tab

to do so simply right click any host in the sitemap tree or any item in the sitemap table and select Extensions->jsluice++->Process selected item(s) in Burp Suite’s context menu.

When processing items from the site map tree the extension will get the site map of every selected item (Multiple hosts can be processed)

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Microsoft Azure – Cloud Computing Services

Azure Kubernetes Services (AKS) is Microsoft's managed kubernetes offering running on Azure. Explore the robust capabilities…

5 hours ago

ELFieScanner – Advanced Threat Detection Techniques In Linux Process Memory

A C++ POC for advanced process memory scanning that attempts to detect a number of…

5 hours ago

AWS – Amazon Web Services

Elastic Kubernetes Service (EKS) is a managed kubernetes offering by AWS. Discover how to harness the…

6 hours ago

KiND – Kubernetes IN Docker

kind is a tool for running local Kubernetes clusters using Docker container "nodes". kind was primarily…

6 hours ago

Kubernetes – Standard Cluster

If you are already having a Kubernetes standard vanilla cluster environment and wanted to set…

6 hours ago

SharpIncrease – Mastering Malware Obfuscation To Bypass Security Detection

Adversaries may use binary padding to add junk data and change the on-disk representation of…

1 day ago