Slurp – Amazon AWS S3 Bucket Enumerator

Slurp is a blackbox/whitebox S3 bucket enumerator written in Go that can use a permutations list to scan from an external perspective or an AWS API to scan internally.

Slurp - Amazon AWS S3 Bucket Enumerator

There are two modes that this tool operates at; blackbox and whitebox mode. Whitebox mode (or internal) is significantly faster than blackbox (external) mode.

Blackbox (external)

In this mode, you are using the permutations list to conduct scans. It will return false positives and there is NO WAY to link the buckets to an actual AWS account.

Whitebox (internal)

In this mode, you are using the AWS API with credentials on a specific account that you own to see what is open. This method pulls all S3 buckets and checks Policy/ACL permissions. Your credentials should be in ~/.aws/credentials.

Slurp – Amazon AWS S3 Bucket Enumerator Features

The main features of Slurp are:

  • Scan via domain(s); you can target a single domain or a list of domains
  • Scan via keyword(s); you can target a single keyword or a list of keywords
  • Scan via AWS credentials; you can target your own AWS account to see which buckets have been exposed
  • Colorized output for visual grep
  • Currently generates over 28,000 permutations per domain and keyword
  • Punycode support for internationalized domains

Usage of Slurp S3 Bucket Enumerator

Will enumerate the S3 domains for a specific target:

slurp domain <t|target> example.com

Will enumerate S3 buckets based on those 3 key words (linux, golang & python):

slurp keyword <t|target> linux,golang,python

Will perform an internal scan using the AWS API:

You can download Slurp here:

slurp.tar.gz

Or you can read more here.

Read the Full Article here: >Darknet – The Darkside