Analyze JavaScript files

Analyze JavaScript files during your hunting process

To analyze JavaScript files during your hunting process, you can use the following one-liner to extract all JavaScript files from a specific domain. Then, you can use the 'grep' command to filter and display only sensitive information like authentication tokens.

Required tools for this process include:

  1. -A command-line interface.
  2. -A tool for recursively extracting JavaScript files from a domain.
  3. -The 'grep' command for pattern matching and extraction of sensitive data such as authentication tokens.

-subfinder - https://github.com/projectdiscovery/subfinder
-httpx - https://github.com/projectdiscovery/httpx
-waybackurls - https://github.com/tomnomnom/waybackurls

MAIN ONELINER: 

subfinder -d domain.com | httpx -mc 200 | tee subdomains.txt && cat subdomains.txt | waybackurls | httpx -mc 200 | grep .js | tee js.txt

GREP ONELINER FOR EXTRACTING TOKENS, AUTH,... :
cat js.txt | grep -r -E “aws_access_key|aws_secret_key|api key|passwd|pwd|heroku|slack|firebase|swagger|aws_secret_key|aws key|password|ftp password|jdbc|db|sql|secret jet|config|admin|pwd|json|gcp|htaccess|.env|ssh key|.git|access key|secret token|oauth_token|oauth_token_secret”

Comments

Popular posts from this blog

Polaris’ Intellect Core Banking Software Version 9.7.1- Open Redirect [CVE-2018-14931]

Stored XSS Vulnerability in Hot Scripts Clone:Script Classified Version 3.1-[CVE-2018-7650]

Stored XSS Vulnerability in Bookme Control Panel 2.0-[CVE-2018-8737]