gau Logo

gau

0 (0)
Visit Website

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. Gau is a command-line tool that fetches known URLs from various sources, including AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. It can be used to identify potential security threats and vulnerabilities in a system or network. Gau is a powerful tool that can help security professionals and researchers to identify and mitigate potential security threats.

ALTERNATIVES