WebHackersWeapons/weapons/deadfinder.yaml

10 lines
201 B
YAML
Raw Normal View History

2022-09-26 13:40:09 +00:00
---
name: DeadFinder
description: Find dead-links (broken links)
url: https://github.com/hahwul/deadfinder
category: tool
type: Scanner
2024-01-01 16:08:52 +00:00
platform: [linux, macos, windows]
2022-09-26 13:40:09 +00:00
lang: Ruby
2024-01-01 16:08:52 +00:00
tags: [broken-link]