BurpJSLinkFinder Logo

BurpJSLinkFinder

0
Free
793
22 Mar 2024
10 September 2025
Visit Website

BurpJSLinkFinder is a Burp Suite extension that performs passive scanning of JavaScript files to identify endpoint links within web applications. The extension operates by analyzing JavaScript code through both static and dynamic analysis techniques to discover potential API endpoints, URLs, and other links that may be embedded in client-side scripts. As a passive scanning tool, it automatically examines JavaScript files encountered during web application testing without requiring active interaction or modification of requests. The extension is designed to assist security researchers and developers in identifying potential attack surfaces and vulnerabilities by mapping out endpoints that might not be immediately visible through traditional web application crawling. It integrates directly into the Burp Suite platform, allowing users to leverage the discovered endpoints for further security testing and vulnerability assessment activities.

FEATURES

SIMILAR TOOLS

AndroBugs Framework is an Android vulnerability analysis system that scans mobile applications for security vulnerabilities, missing best practices, and dangerous shell commands.

An open-source tool that automates the detection and analysis of DLL hijacking vulnerabilities in Windows applications, providing detailed reports and remediation guidance.

Bearer CLI is a static application security testing tool that scans source code across multiple programming languages to identify and prioritize OWASP Top 10 and CWE Top 25 security vulnerabilities through data flow analysis.

QIRA is a competitor to strace and gdb with MIT license, supporting Ubuntu and Docker for wider compatibility.

A brute-force protection middleware for express routes that rate-limits incoming requests.

APKiD is a tool that identifies compilers, packers, obfuscators, and other weird stuff in APK files.

Grafeas is an API specification for managing and auditing metadata about software resources across the software supply chain.

SearchCode is an extensive code search engine that indexes 75 billion lines of code from millions of projects to help developers find coding examples and libraries.

A technology lookup and lead generation tool that identifies the technology stack of any website and provides features for market research, competitor analysis, and data enrichment.

PINNED

RoboShadow Logo

A cybersecurity platform that offers vulnerability scanning, Windows Defender and 3rd party AV management, and MFA compliance reporting, among other features.

Vulnerability Management
Proton Pass Logo

Proton Pass is a cross-platform password manager that provides encrypted storage, password generation, and security monitoring features with integrated 2FA and dark web monitoring capabilities.

Data Protection
NordVPN Logo

NordVPN is a commercial VPN service that encrypts internet connections and hides IP addresses through a global network of servers, featuring integrated threat protection and multi-device support.

Network Security
Mandos Logo

Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Consulting
CybersecTools logoCybersecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved