Skip to content

The tool initially discovers subdomains, and subsequently searches the Wayback Machine for all the associated URLs to identify any vulnerable parameters that might have been exposed.

License

Notifications You must be signed in to change notification settings

Hacking-Notes/Wayback-Crawler

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Wayback-Crawler

image

Welcome to Wayback Crawler - the ultimate tool for finding hidden gems in the depths of the internet!

Are you tired of manually crawling through subdomains in search of juicy URLs? Look no further, my friend. WayBack Crawler is here to save the day.

Not only does our tool find subdomains like your average subdomain finder, but it goes the extra mile by searching for all possible URLs that have been registered on the Wayback Machine. That's right, we're diving deep into the internet archives to bring you the good stuff.

But that's not all, folks. WayBack Crawler is also equipped to analyze each and every URL it finds for potentially vulnerable parameters. That means we're on the lookout for any sensitive information that may have been sent through GET requests - like tokens, cookies, or login info.

So why waste your time sifting through subdomains and URLs when WayBack Crawler can do it all for you? Sit back, relax, and let us do the heavy lifting. Your next big discovery awaits!

Commands

Using OpenAI API

git clone https://github.com/Hacking-Notes/WayBack-Crawler.git      ---> Download the files

pip install -r requirements.txt                                     ---> Install requirements

Launch the script

python3 wayback_crawler.py                                          ---> Launch the script

Change the keywords.txt wordlist to your liking!

Demo

wayback_crawler.mp4

Disclaimer

The tool provided on this GitHub page is intended for educational and research purposes only. The creators and maintainers of this tool are not responsible for any misuse or illegal use of the tool. It is the responsibility of the users to ensure that they comply with all applicable laws and regulations while using the tool.


gif

About

The tool initially discovers subdomains, and subsequently searches the Wayback Machine for all the associated URLs to identify any vulnerable parameters that might have been exposed.

Resources

License

Stars

Watchers

Forks

Languages