Sign Up

Get All Public Urls

URLs gathered from the Wayback Machine can potentially be used in finding vulnerabilities in web applications. The Wayback Machine is an online service that archives web pages over time, allowing users to view past versions of websites. By analyzing URLs captured by the Wayback Machine, security professionals and developers can potentially discover pages or resources that are no longer in use but are still accessible on the web server. These pages or resources may contain vulnerabilities that attackers could exploit to gain unauthorized access or compromise the application.

Complexity: basic

Category: Web Discovery

Tools

Setup

The input is a list of webservers or hostnames, this workflow will gather all of the URLs archived by different providers and create a wordlist with custom parameters to be used further.

Additionally, this workflow uses a #batch-output so you might also check out this widely used pattern for optimizing the workflows.

Get All Public Urls Workflow Targets Setup

Workflow Targets Setup

Execution and results

After setup workflow is ready to be executed. Once workflow's last node, recursively-cat-all script, is finished result can be viewed and downloaded.

recursively-cat-all script will contain all of the URLs gathered through gau.

Get All Public Urls workflow results in the workflow editor

Try it out!

This workflow is available in the Library, you can copy it and execute it immediately!

Improve this workflow

  • use notify to send newly found parameters via anew

Check out another Web Discovery workflow from Trickest library - Get all URLs and Classify by Vulnerability Type!