JS Miner: Burp Suite Extension

JS Miner: Burp Suite Extension 


JS Miner is an extension for Burp Suite, a popular web security testing framework, which enhances the initial reconnaissance phase of a security audit. By analyzing static files like JavaScript and JSON, JS Miner helps in the discovery of sensitive data, such as secrets and credentials, using Shannon entropy to reduce false positives. It also detects subdomains, cloud URLs, and checks for dependency confusion vulnerabilities by referencing the NPM JS registry. Additionally, the extension provides a JavaScript Source Mapper to reconstruct source code from map files, making it easier to identify security flaws​1​.

Integrated seamlessly into Burp Suite, JS Miner automates passive scanning while allowing for manual initiation of active scans to deeply analyze specific areas of interest. This extension stands out by offering a one-click option to dump static files from targeted websites, a valuable feature for security professionals who need to run custom patterns or analyses. With the tool's ability to identify API endpoints and its regular updates, the latest being on 20 July 2023, JS Miner is a significant asset for security practitioners looking to tighten web application defences.

CHARACTERISTICS:


The JS Miner extension for Burp Suite is characterized by its focus on enhancing the reconnaissance phase of web security testing. Its key features include:

  • Secrets and Credentials Scanning: Utilizes Shannon entropy to identify potential secrets or credentials within static files.
  • Subdomain and Cloud URL Detection: Passively scans for subdomains and cloud URLs, supporting platforms like AWS, Azure, and Google Cloud.
  • Dependency Confusion Checks: Passively detects "dependency confusion" issues by verifying against the NPM JS registry.
  • JavaScript Source Mapper: Actively and passively reconstructs source code from JavaScript Source Map files.
  • Static Files Dumping: Offers a feature to dump static files from websites for further analysis.
  • API Endpoint Finder: Searches for various API endpoints (GET/POST/PUT/DELETE/PATCH) within the application.

STEPS TO INSTALL AND HOW TO USE:

  • Download Burp Suite: Visit the official Burp Suite download page at http://portswigger.net/burp/download.html and download the version suitable for your system (Windows, macOS, or Linux).
  • Launch Burp Suite: Begin by opening Burp Suite, a versatile web vulnerability scanner and security assessment tool. You'll need Burp Suite Professional to access advanced features.

  • Access the Extender Tab: Navigate to the "Extender" tab within Burp Suite. This is where you can manage extensions and add new ones to enhance Burp Suite's functionality.

  • Install the "JS Miner" Extension: Inside the "Extender" tab, visit the "BApp Store." Search for the "JS Miner" extension and install it. This extension complements the standard scanning features, expanding your web application security testing capabilities.

  • Select Your Target Website: Head to the "Target" tab within Burp Suite. In this section, you can choose the specific website you want to scan for security vulnerabilities. Right-click on the target website and select "Run JS Auto-Mine(check everything)" This command initiates the scanning process. Passive scans are enabled by default.

  • Monitor Scanning Progress: To keep track of the scanning process and its outcomes, navigate to the "Scanner" tab in Burp Suite. Here, you'll find the "Issue Activity" section, which provides a detailed log of the scan's progression, discovered issues, and actions executed by Burp Suite during the scan.

  • Output: You can even see the output in the extender tab →JS Miner→ Output 

USES OF JS MINER:


JS Miner extension for Burp Suite is utilized for various purposes in web application security assessments:

  • Automated reconnaissance: It passively scans and identifies potentially sensitive information within static files.
  • Security auditing: Assists in detecting exposed secrets, credentials, and critical API endpoints which could be security vulnerabilities.
  • Infrastructure mapping: Reveals subdomains and cloud URLs, aiding in the understanding of the application's infrastructure.
  • Dependency analysis: Checks for "dependency confusion" issues to prevent supply chain attacks.
  • Code review: Uses JavaScript Source Mapping to facilitate the understanding of obfuscated or minified code.




Comments

Popular posts from this blog

CAREER TECHNOLOGY CYBER SECURITY INDIA PVT LTD.

Some Dark web Links

Cyber Security Audits