Categories: Kali Linux

Deadfinder – Find Dead-Links (Broken Links)

Dead link (broken link) means a link within a web page that cannot be connected. These links can have a negative impact to SEO and Security. Deadfinder tool makes it easy to identify and modify.

Installation

Install with Gem

gem install deadfinder

Docker Image

docker pull ghcr.io/hahwul/deadfinder:latest

Usage

Commands:
  deadfinder file            # Scan the URLs from File. (e.g deadfinder file urls.txt)
  deadfinder help [COMMAND]  # Describe available commands or one specific command
  deadfinder pipe            # Scan the URLs from STDIN. (e.g cat urls.txt | deadfinder pipe)
  deadfinder sitemap         # Scan the URLs from sitemap.
  deadfinder url             # Scan the Single URL.
  deadfinder version         # Show version.

Options:
  c, [--concurrency=N]  # Set Concurrncy
                        # Default: 20
  t, [--timeout=N]      # Set HTTP Timeout
                        # Default: 10
  o, [--output=OUTPUT]  # Save JSON Result

Modes

# Scan the URLs from STDIN (multiple URLs)
cat urls.txt | deadfinder pipe

# Scan the URLs from File. (multiple URLs)
deadfinder file urls.txt

# Scan the Single URL.
deadfinder url https://www.hahwul.com

# Scan the URLs from sitemap. (multiple URLs)
deadfinder sitemap https://www.hahwul.com/sitemap.xml

JSON Handling

deadfinder sitemap https://www.hahwul.com/sitemap.xml \
  -o output.json
  
cat output.json | jq
R K

Recent Posts

Windows Service Creation Or Modification With binpath via sc.exe

Windows services are essential components that run in the background to perform various tasks. The…

55 minutes ago

HExHTTP : Web Security Through Advanced HTTP Header Analysis

HExHTTP is a specialized tool designed to test and analyze HTTP headers to identify vulnerabilities…

55 minutes ago

Lightpanda : Revolutionizing Headless Browsing For Modern Web Automation

Lightpanda is an open-source, headless browser built from scratch to address the challenges of modern…

55 minutes ago

Relocatable : A Tool For Position Independent Code

Relocatable is an innovative tool designed to simplify the creation of Position Independent Code (PIC)…

21 hours ago

Understanding Vulnerability And Its Tools In Cybersecurity

In cybersecurity, a vulnerability refers to a flaw or weakness in a system, application, or…

21 hours ago

BOF WinRM Client : Advancing Stealth And Efficiency In Remote System Management

The BOF WinRM Client is a Beacon Object File (BOF) extension for Cobalt Strike that…

21 hours ago