reddit hackernews mail facebook facebook linkedin
The Time Machine

The Time Machine

Weaponizing WaybackUrls for recon, bug bounties, OSINT, sensitive endpoints and what not.

This tool has been created for making easier recon and fetching sensitive endpoints for sensitive data exposure and further exploitation using waybackurls and sorting for Sensitive endpoints, it has also option to look for sensitive endpoints for information disclosure, It has have more capabilities like looking for possible endpoints vulnerable to XSS, LFI, JIRA Based Vulnerability, Open Redirection.

Features:
- Search for /api/ endpoint
- Search for JSON endpoint
- Fetch possible conf endpoint
- All Possible Sensitive instances in URL from TheTimeMachine
- Fetches subdomains from waybackurl
- Search Custom keyword of your choice Eg. backup, .log etc.
- Attack Mode
- Fetch only Parameters from any file
- You can manually edit all the files that searched for XSS, LFI, Fuzz etc.