1.0.5 • Published 2 years ago

alienvaultotx v1.0.5

Weekly downloads
-
License
ISC
Repository
-
Last release
2 years ago

AlienVault Open Threat Exchange (OTX)

  • this tool can extract all urls which can be vulnerable or leak sensitive informations.
-d domain
-l length
-p max page
-o output filename [will be saved as .txt]

Windows
npm install alienvaultotx -g
alienvaultotx -d google.com -l 1 -p 10 -o found

Linux/MacOS
sudo npm install alienvaultotx -g
alienvaultotx -d google.com -l 1 -p 10 -o found
1.0.5

2 years ago

1.0.4

2 years ago

1.0.3

2 years ago

1.0.2

2 years ago

1.0.1

2 years ago

1.0.0

2 years ago