.TH turbosearch 1 "DEZ 2022" "TURBOSEARCH 0.1.25" "Wordlist url search tool" .SH NAME \fBturbosearch \fP- wordlist url search tool \fB .SH OPTIONS .nf .fam C \fBturbosearch\fP [\fIOPTION\fP] .fam T .fi .fam T .fi .SH DESCRIPTION The program was developed in Python, brute force style, with the purpose of performing a search in a list of words. .PP Supports multi-threading, that is, several simultaneous connections, speeding up the search process. .SH USAGE optional arguments: .RS .TP .B \fB-h\fP, \fB--help\fP show this help message and exit .RE .PP General Setting: .RS .TP .B \fB-t\fP [target url] target url (ex: http://10.10.10.10/path) .TP .B \fB-w\fP [word list] word list to be tested .TP .B \fB-T\fP [tasks] number of connects in parallel (per host, default: 16) .TP .B \fB-o\fP [output file] save output to disk (default: none) .TP .B \fB-x\fP [extensions] Append each request with this extensions (comma-separated values) .RE .PP Custom Settings: .RS .TP .B \fB-R\fP, \fB--restore\fP restore a previous aborted/crashed session .TP .B \fB-I\fP, \fB--ignore\fP ignore an existing restore file (don't wait 10 seconds) .TP .B \fB-D\fP, \fB--double-path\fP multiply a payload set to search 2 path levels (ex: word1/word2) .TP .B \fB--proxy\fP [target proxy] target proxy URL (ex: http://127.0.0.1:8080) .TP .B \fB--report-to\fP [target proxy] target proxy URL to report only successful requests (ex: http://127.0.0.1:8080) .TP .B \fB--deep\fP Deep Search: Look for URLs inside of HTML results .TP .B \fB-v\fP, \fB--verbose\fP Shows more options (\fB-h\fP \fB-v\fP). Prints commands and outputs. (default: quiet) .TP .B \fB--full-log\fP Print full requested URLs (default: no) .TP .B \fB--no-forward-location\fP Disable forward to Location response address (default: no) .TP .B \fB--ignore-result\fP [filter] ignore resuts by result code or/and size (ex1: 302 or ex2: 302:172 or ex3: 405,302:172) .TP .B \fB--find\fP [text to find] Text to find in content or header (comma-separated values) .TP .B \fB--method\fP [http method] Specify request method (default: GET). Available methods: GET, POST,PUT, PATCH, HEAD, OPTIONS, all or comma-separated values .TP .B \fB--random-agent\fP Use randomly selected HTTP User-Agent header value (default: no) .TP .B \fB--header\fP [headers] JSON-formatted header key/value (ex: '{"PHPSESSID": "gvksi1cmjl2kqgntqof19sh823"}') .TP .B \fB--ci\fP, \fB--case-insensitive\fP Case Insensitive search: put all wordlist in lower case .TP .B \fB--stats-db\fP Save reported URI at SQLite local database called stats.db (default: no) .TP .B \fB--no-robots\fP Not look for robots.txt (default: no) .RE .PP Word List Options: .RS .TP .B \fB--md5-search\fP Search for a MD5 Hash version of each word (default: no) .TP .B \fB--sha1-search\fP Search for a SHA1 Hash version of each word (default: no) .TP .B \fB--sha256-search\fP Search for a SHA256 Hash version of each word (default: no) .TP .B \fB--hash-upper\fP In case of Hash Search be enabled, also search by Uppercase of Hash Hex Text (default: no) .TP .B \fB--no-dupcheck\fP Do not check duplicate words in wordlist. Use in case of big wordlists (default: False) .SH EXAMPLES Utilization samples: .PP .nf .fam C turbosearch -t http://10.10.10.10/ -w /usr/share/dirb/wordlists/big.txt turbosearch -t http://10.10.10.10/ -w /usr/share/dirb/wordlists/big.txt -x .html,.xml,.php,.txt turbosearch -t http://10.10.10.10/ -w /usr/share/dirb/ .fam T .fi .SH AUTHORS Written by Hélvio Junior (aka M4v3r1ck) This manual page was written by Josenilson Ferreira da Silva .PP for the Debian project (but may be used by others).