banner Expire 1 July 2024
Ad Ends 13 April 2024
banner Expire 15 July 2024
banner Expire 18 April 2024
ad End 18 October 2024
Ad Ends 13 July 2023
banner Expire 20 May 2024
What's new
Ad expire at 5 May 2024
UniCvv
CrdCrew.cc Carding forum
Western union transfer
banner expire at 21 August

Carding.pw carding forum
adv exp at 23 may

ESCO

TRUSTED VERIFIED SELLER
Staff member
Joined
Jun 28, 2020
Messages
6,263
Reaction score
710
Points
212
Awards
2
  • Somebody Likes you
  • First post
In the next few tutorials I will explain how to use the different Websploit modules. WebSploit is an open source project for web application assessments. In this tutorial we will be using the websploit directory scanner module and we will add some custom directories. Websploit directory scanner is a script which scans webservers for directories listed in the script and tells you they exist or not.

Due to many errors generated by the script, mostly 400 Bad Request errors on existing directories, I have edited the script. the issues causing the 400 Bad Request errors have been fixed now. I’ve also added a verbosity option so you can choose whether you just want to see existing directories or errors too. Code 302 Found is coloured green now instead of yellow. The new script can be downloaded here (save as):

directory_scanner.py (22222 downloads)



Replace the script in the following directory in Kali Linux:

/usr/share/websploit/modules/directory_scanner.py

Websploit Directory Scanner
Let’s open a terminal and start Websploit with the following command:

websploit




Use the following command to view the list of available Websploit modules:

show modules




Module web/dir_scanner scans the target for common web directories. Use the following command to set web/dir_scanner:

use web/dir_scanner

Use the following command to show available options for the used module:

show options




Use the following command to set the target:

set target And the following command to set .../06/Websploit-run-directory-scanner.jpg[/IMG]

Adding custom directories to Websploit Directory Scanner
Open the following file:

/usr/share/websploit/modules/directory_scanner.py

Add your directories to the following lines:




Make sure you use this format: ‘/wp-admin/’,
 
Ad End 1 July 2024
Top