Visit Website

Burp Extension for a passive scanning JS files for endpoint links. This extension is designed to help security researchers and developers identify potential vulnerabilities in JavaScript code by scanning for endpoint links. The extension uses a combination of static analysis and dynamic analysis to identify potential vulnerabilities. It's a great tool for anyone who wants to improve the security of their web applications.

ALTERNATIVES