mirzaaghazadeh / jsdifLinks
A powerful JavaScript monitoring tool for bug bounty hunters. Track changes in JavaScript files across websites, detect new attack surfaces, and stay ahead of security vulnerabilities.
☆79Updated 2 months ago
Alternatives and similar repositories for jsdif
Users that are interested in jsdif are comparing it to the libraries listed below
Sorting:
- ☆70Updated 9 months ago
- ☆57Updated last month
- 🌐 Get Some Useful Info From Domain/IP/ASN 🔥☆18Updated 9 months ago
- ReconMaster contest - scripts used and a write-up☆87Updated 3 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆37Updated last year
- Fback is a tool that helps you create target-specific wordlists using a .json pattern.☆46Updated last week
- 🔎 Dork Generator☆28Updated 2 years ago
- This Tool To Test Machine Keys In View State☆73Updated 9 months ago
- Go scanner to find web cache poisoning vulnerabilities in a list of URLs☆142Updated last year
- Smart Setup Server For BugBounty☆26Updated last year
- ☆127Updated 4 years ago
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆73Updated 5 months ago
- Weaponize Your Burp is a repository for automation your Bug Bounty Hunting mindset in Burp Suite☆77Updated 2 years ago
- ☆22Updated last year
- get all nuclei temp from emad shanab repo in one run☆36Updated 2 years ago
- This repository contains Bug Bounty writeups☆47Updated this week
- ☆48Updated 3 weeks ago
- ☆30Updated 2 months ago
- A tool for monitoring bug bounty programs across multiple platforms to track scope changes.☆25Updated 2 weeks ago
- JSSCM detects expired domains for Stored XSS exploitation during browsing.☆49Updated 3 months ago
- Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.☆80Updated 3 months ago
- Gather results of dorks across a number of search engines☆124Updated 2 months ago
- HuntersEye is designed for Bug Bounty Hunters, and Security Researchers to monitor new subdomains and certificates for specified domains.…☆18Updated last year
- ☆133Updated 8 months ago
- A path-normalization pentesting tool.☆128Updated last year
- extract name and ID's of <a> and <input> tags☆7Updated 3 years ago
- This tool checks if the given Url/File has Swagger Ui, That can be tested later..☆37Updated 2 years ago
- A Lightning-Fast DNS Resolver written in Rust 🦀☆67Updated 7 months ago
- 🕵️♂️🔍 A tool with several scanning techniques that extracts live IP addresses from a list of IP addresses or CIDR notations.☆53Updated 2 years ago
- CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.☆142Updated last year