03 Web Enumeration

Port 80/443 Enumeration

# Sub-folder checking
dirb http://10.10.10.158/ /usr/share/wordlists/dirb/common.txt -o dirb-158.result 
gobuster dir -u 'http://10.10.10.158/' -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -o gobuster-158.result 

python3 /root/Documents/ctf/tools/dirsearch/dirsearch.py -u http://10.10.10.158/ -e jsp,txt -x 301,302,403,404 --simple-report=dirsearch-158.result

-- https://github.com/ffuf/ffuf
ffuf -w /usr/share/wordlists/dirb/common.txt -u http://10.10.10.175/


# Nikto
nikto -h http://10.11.1.111

# Nikto with squid proxy
nikto -h 10.11.1.111 -useproxy http://10.11.1.111:4444

# CMS Explorer
cms-explorer -url http://10.11.1.111 -type [Drupal, WordPress, Joomla, Mambo]

Last updated