ynsmroztas / jsmap_inspectorLinks
A local-only GUI tool to analyze `.js.map` source map files.
☆45Updated last month
Alternatives and similar repositories for jsmap_inspector
Users that are interested in jsmap_inspector are comparing it to the libraries listed below
Sorting:
- Advanced SQL Injection Techniques for Bug Bounty Hunters☆72Updated last year
- This Tool To Test Machine Keys In View State☆75Updated 10 months ago
- ☆22Updated 3 weeks ago
- BackupFinder discovers backup files on web servers by generating intelligent patterns.☆87Updated last month
- Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.☆82Updated this week
- All Nuclei Templates☆77Updated this week
- JScripter is a Python script designed to scrape and save unique JavaScript files from a list of URLs or a single URL.☆28Updated 9 months ago
- ☆89Updated last year
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆53Updated 2 years ago
- ☆74Updated 4 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆37Updated last month
- ☆135Updated 9 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆55Updated 9 months ago
- ☆73Updated 11 months ago
- Fetches JavaScript files quickly and comprehensively.☆125Updated 2 years ago
- All Type of Payloads☆136Updated last year
- ☆43Updated 11 months ago
- Payload for bug bounty☆96Updated last year
- Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulner…☆54Updated 7 months ago
- ParamScan is a chrome extension for finding reflected parameters in a webpage.☆83Updated 7 months ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆23Updated last year
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆152Updated 5 months ago
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆75Updated 7 months ago
- HuntersEye is designed for Bug Bounty Hunters, and Security Researchers to monitor new subdomains and certificates for specified domains.…☆18Updated last year
- BChecks collection for Burp Suite Professional☆99Updated last year
- Custom wordlist, updated regularly☆71Updated this week
- Perform with Massive Command Injection (Chamilo)☆20Updated 2 years ago
- A powerful JavaScript monitoring tool for bug bounty hunters. Track changes in JavaScript files across websites, detect new attack surfac…☆80Updated 4 months ago
- Results from analyzing data gathered from 1.6 billion subdomains☆31Updated 10 months ago
- web cache deception detect☆32Updated 2 weeks ago