Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ JSubFinder - Searches Webpages For Javascript And Analyzes Them For Hidden Subdomains And Secrets

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š JSubFinder - Searches Webpages For Javascript And Analyzes Them For Hidden Subdomains And Secrets


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: kitploit.com


JSubFinder is a tool writtin in golang to search webpages & javascript for hidden subdomains and secrets in the given URL. Developed with BugBounty hunters in mind JSubFinder takes advantage of Go's amazing performance allowing it to utilize large data sets & be easily chained with other tools.


Install

Install the application and download the signatures needed to find secrets

Using GO:

go get github.com/ThreatUnkown/jsubfinder
wget https://raw.githubusercontent.com/ThreatUnkown/jsubfinder/master/.jsf_signatures.yaml && mv .jsf_signatures.yaml ~/.jsf_signatures.yaml

or

Downloads Page

Basic Usage

Search

Search the given url's for subdomains and secrets

$ jsubfinder search -h

Execute the command specified

Usage:
JSubFinder search [flags]

Flags:
-c, --crawl Enable crawling
-g, --greedy Check all files for URL's not just Javascript
-h, --help help for search
-f, --inputFile string File containing domains
-t, --threads int Ammount of threads to be used (default 5)
-u, --url strings Url to check

Global Flags:
-d, --debug Enable debug mode. Logs are stored in log.info
-K, --nossl Skip SSL cert verification (default true)
-o, --outputFile string name/location to store the file
-s, --secrets Check results for secrets e.g api keys
--sig string Location of signatures for finding secrets
-S, --silent Disable printing to the console

Examples (results are the same in this case):

$ jsubfinder search -u www.google.com
$ jsubfinder search -f file.txt
$ echo www.google.com | jsubfinder search
$ echo www.google.com | httpx --silent | jsubfinder search$

apis.google.com
ogs.google.com
store.google.com
mail.google.com
accounts.google.com
www.google.com
policies.google.com
support.google.com
adservice.google.com
play.google.com

With Secrets Enabled

note --secrets="" will save the secret results in a secrets.txt file

$ echo www.youtube.com | jsubfinder search --secrets=""
www.youtube.com
youtubei.youtube.com
payments.youtube.com
2Fwww.youtube.com
252Fwww.youtube.com
m.youtube.com
tv.youtube.com
music.youtube.com
creatoracademy.youtube.com
artists.youtube.com

Google Cloud API Key <redacted> found in content of https://www.youtube.com
Google Cloud API Key <redacted> found in content of https://www.youtube.com
Google Cloud API Key <redacted> found in content of https://www.youtube.com
Google Cloud API Key <redacted> found in content of https://www.youtube.com
Google Cloud API Key <redacted> found in content of https://www.youtube.com
Google Cloud API Key <redacted> found in content of https://www.youtube.com

Advanced examples

$ echo www.google.com | jsubfinder search -crawl -s "google_secrets.txt" -S -o jsf_google.txt -t 10 -g
  • -crawl use the default crawler to crawl pages for other URL's to analyze
  • -s enables JSubFinder to search for secrets
  • -S Silence output to console
  • -o <file> save output to specified file
  • -t 10 use 10 threads
  • -g search every URL for JS, even ones we don't think have any

Proxy

Enables the upstream HTTP proxy with TLS MITM sypport. This allows you to:

  1. Browse sites in realtime and have JSubFinder search for subdomains and secrets real time.
  2. If needed run jsubfinder on another server to offload the workload
$ JSubFinder proxy -h

Execute the command specified

Usage:
JSubFinder proxy [flags]

Flags:
-h, --help help for proxy
-p, --port int Port for the proxy to listen on (default 8444)
--scope strings Url's in scope seperated by commas. e.g www.google.com,www.netflix.com
-u, --upstream-proxy string Adress of upsteam proxy e.g http://127.0.0.1:8888 (default "http://127.0.0.1:8888")

Global Flags:
-d, --debug Enable debug mode. Logs are stored in log.info
-K, --nossl Skip SSL cert verification (default true)
-o, --outputFile string name/location to store the file
-s, --secrets Check results for secrets e.g api keys
--sig string Location of signatures for finding secrets
-S, --silent Disable printing to the console
$ jsubfinder proxy
Proxy started on :8444
Subdomain: out.reddit.com
Subdomain: www.reddit.com
Subdomain: 2Fwww.reddit.com
Subdomain: alb.reddit.com
Subdomain: about.reddit.com

With Burp Suite

  1. Configure Burp Suite to forward traffic to an upstream proxy/ (User Options > Connections > Upsteam Proxy Servers > Add)
  2. Run JSubFinder in proxy mode

Burp Suite will now forward all traffic proxied through it to JSubFinder. JSubFinder will retrieve the response, return it to burp and in another thread search for subdomains and secrets.

With Proxify

  1. Launch Proxify & dump traffic to a folder proxify -output logs
  2. Configure Burp Suite, a Browser or other tool to forward traffic to Proxify (see instructions on their github page)
  3. Launch JSubFinder in proxy mode & set the upstream proxy as Proxify jsubfinder proxy -u http://127.0.0.1:8443
  4. Use Proxify's replay utility to replay the dumped traffic to jsubfinder replay -output logs -burp-addr http://127.0.0.1:8444

Run on another server

Simple, run JSubFinder in proxy mode on another server e.g 192.168.1.2. Follow the proxy steps above but set your applications upstream proxy as 192.168.1.2:8443

Advanced Examples

$ jsubfinder proxy --scope www.reddit.com -p 8081 -S -o jsf_reddit.txt
  • --scope limits JSubFinder to only analyze responses from www.reddit.com
  • -p port JSubFinders proxy server is running on
  • -S silence output to the console/stdout
  • -o <file> output examples to this file


...



๐Ÿ“Œ A tool to find subdomains and interesting things like secrets hidden inside, external Javascript files of page, and Github.


๐Ÿ“ˆ 50.87 Punkte

๐Ÿ“Œ SubDomainizer - A tool to find subdomains and interesting things hidden inside and external Javascript files of page.


๐Ÿ“ˆ 39.4 Punkte

๐Ÿ“Œ Find Hidden WebPages With Dirbuster


๐Ÿ“ˆ 32.48 Punkte

๐Ÿ“Œ Find Hidden WebPages With Dirbuster


๐Ÿ“ˆ 32.48 Punkte

๐Ÿ“Œ Microsoft Edge gains hidden split-screen feature for running two webpages under one tab


๐Ÿ“ˆ 32.48 Punkte

๐Ÿ“Œ You can Download Music, Videos, Webpages and View them Offline with Chrome 55 for Android


๐Ÿ“ˆ 31.64 Punkte

๐Ÿ“Œ You can Download Music, Videos, Webpages and View them Offline with Chrome 55 for Android


๐Ÿ“ˆ 31.64 Punkte

๐Ÿ“Œ Probable_Subdomains - Subdomains Analysis And Generation Tool. Reveal The Hidden!


๐Ÿ“ˆ 30.93 Punkte

๐Ÿ“Œ Discovering JavaScript's Hidden Secrets: Understanding Stacks and Queues as Linear Data Structures.


๐Ÿ“ˆ 30.73 Punkte

๐Ÿ“Œ Discovering JavaScript's Hidden Secrets: Understanding Linked List as a Data Structure.


๐Ÿ“ˆ 29.67 Punkte

๐Ÿ“Œ Discovering JavaScript's Hidden Secrets: Understanding Graphs as a Non Linear Data Structure.


๐Ÿ“ˆ 29.67 Punkte

๐Ÿ“Œ Cloudflare Digital Experience Monitoring measures and analyzes mission critical apps and services


๐Ÿ“ˆ 24.63 Punkte

๐Ÿ“Œ Git-Secrets Prevents You From Committing Secrets And Credentials Into Git Repositories


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ 1Password Secrets Automation helps businesses secure and manage secrets


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ Secure, orchestrate, and manage your companyโ€™s infrastructure secrets with 1Password Secrets Automation


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ Bitwarden Secrets Manager secures, controls, and manages infrastructure secrets


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ It's 2017... And Windows PCs can be pwned via DNS, webpages, Office docs, fonts โ€“ and some TPM keys are fscked too


๐Ÿ“ˆ 23.82 Punkte

๐Ÿ“Œ Just-Metadata - Tool That Gathers And Analyzes Metadata About IP Addresses


๐Ÿ“ˆ 23.56 Punkte

๐Ÿ“Œ This stock screener analyzes stocks and the market to help you make risk-free investments


๐Ÿ“ˆ 23.56 Punkte

๐Ÿ“Œ MSI Dump - A Tool That Analyzes Malicious MSI Installation Packages, Extracts Files, Streams, Binary Data And Incorporates YARA Scanner


๐Ÿ“ˆ 23.56 Punkte

๐Ÿ“Œ New Project Analyzes and Catalogs Vendor Support for Secure PLC Coding


๐Ÿ“ˆ 23.56 Punkte

๐Ÿ“Œ The 2018 cost of a data breach study from ponemon institute analyzes hundreds of cost factors surrounding a breach, and offers unique insight.


๐Ÿ“ˆ 23.56 Punkte

๐Ÿ“Œ Europol analyzes latest trends, cybercrime impact within the EU and beyond


๐Ÿ“ˆ 23.56 Punkte

๐Ÿ“Œ Write up: Find hidden and encrypted secrets from any website


๐Ÿ“ˆ 23.33 Punkte

๐Ÿ“Œ debugHunter - Discover Hidden Debugging Parameters And Uncover Web Application Secrets


๐Ÿ“ˆ 23.33 Punkte

๐Ÿ“Œ Secrets Hub fรผr AWS Secrets Manager


๐Ÿ“ˆ 22.96 Punkte

๐Ÿ“Œ Secrets Hub fรผr AWS Secrets Manager - com! professional


๐Ÿ“ˆ 22.96 Punkte

๐Ÿ“Œ Tell Me Your Secrets Without Telling Me Your Secrets


๐Ÿ“ˆ 22.96 Punkte

๐Ÿ“Œ The Secrets of Python โ€œSecretsโ€


๐Ÿ“ˆ 22.96 Punkte

๐Ÿ“Œ Amazon Addresses Best Practice Secrets Management with AWS Secrets Manager


๐Ÿ“ˆ 22.96 Punkte

๐Ÿ“Œ Secrets Sensei: Conquering Secrets Management Challenges


๐Ÿ“ˆ 22.96 Punkte

๐Ÿ“Œ Hard-coded secrets up 67% as secrets sprawl threatens software supply chain


๐Ÿ“ˆ 22.96 Punkte

๐Ÿ“Œ Effective Secrets Management: Retrieving Secrets From Azure Key Vault With Powershell Script


๐Ÿ“ˆ 22.96 Punkte











matomo