Professional

Report To Elastic Search

This extension passes along issues discovered by Burp to either stdout or an ElasticSearch database.

When running Burp via the UI, the extension configuration is always sourced from the Java Preferences store. Conversely, when running headless the configuration is always sourced from environment variables.

The environment variables are as follows:

"Type"BURP_EVENTSTREAM_TYPE
"Elasticsearch Host"BURP_EVENTSTREAM_ELASTICSEARCH_HOST
"Elasticsearch Port"BURP_EVENTSTREAM_ELASTICSEARCH_PORT
"Elasticsearch Prefix"BURP_EVENTSTREAM_ELASTICSEARCH_PREFIX

Scan IDs are generated in the extension, and the end of a scan is detected via a cooldown period calculated from current user settings. Concurrent scan IDs are therefore not supported and the extension will consider concurrent scans to be part of a single, overall scan. In the future, if Burp attaches its own IDs to scans and announces the start/end of scans, this could be more accurate (and timely!).

Currently, authenticated access to ElasticSearch is not supported.

It's possible to switch output type while a scan is in progress. No special handling occurs; events after this point will be streamed to the latter output, i.e. it will be missing the start of the current scan.

Author

Author

Adam Piper, PortSwigger Web Security

Version

Version

0.0.4

Rating

Rating

Popularity

Popularity

Last updated

Last updated

10 May 2017

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.