July 4, 2024, 11:30 a.m. | Başak Erdoğan

System Weakness - Medium systemweakness.com

In web application security, JavaScript files can potentially contain sensitive information. Endpoints, API keys, secret keys, and other critical information can be stored in JavaScript files. In this article, we will explore three powerful tools to find such information in JavaScript files: SecretFinder, LinkFinder, and Burp Suite’s BurpLinkFinder extension. We will use examples from daily life to make the topic more understandable and detail the installation and usage steps for each tool.

Example from Daily Life

A Locked …

api-key endpoint security javascript security web application security

Principal Architect - LINUX - Active Top Secret Required

@ General Dynamics Information Technology | USA DC Washington - Customer Proprietary (DCC076)

Expert SOAR (CORTEX)

@ Alter Solutions | PARIS, France

Program Management Analyst

@ Peraton | Arlington, VA, United States

Gestion des menaces et des vulnérabilités

@ Alter Solutions | Paris, France

Senior IAM Security Engineer

@ WEX | Brazil - Remote Office

Senior Information Security Engineer

@ Ameriprise Financial Services | 11071 Ameriprise India - Hyderabad