banner Expire 1 October 2024
Ad Ends 13 October 2024
banner Expire 1 November 2024
banner Expire 29 September 2024
ad End 18 October 2024
banner Expire 18 October 2024
banner Expire 20 October 2024
Ad Ends 13 October 2023
What's new
banner Expire 15 October 2024
Kfc CLub
Western union transfer
CrdCrew.cc Carding forum
UniCvv
Ad expire at 5 August 2024
adv exp at 23 August 2024
Carding.pw carding forum

File_closed07

TRUSTED VERIFIED SELLER
Staff member
Joined
Jun 13, 2020
Messages
7,018
Reaction score
908
Points
212
Awards
2
  • trusted user
  • Rich User
In the next few tutorials I will explain how to use the different Websploit modules. WebSploit is an open source project for web application assessments. In this tutorial we will be using the websploit directory scanner module and we will add some custom directories. Websploit directory scanner is a script which scans webservers for directories listed in the script and tells you they exist or not.

Due to many errors generated by the script, mostly 400 Bad Request errors on existing directories, I have edited the script. the issues causing the 400 Bad Request errors have been fixed now. I’ve also added a verbosity option so you can choose whether you just want to see existing directories or errors too. Code 302 Found is coloured green now instead of yellow. The new script can be downloaded here (save as):

Download

Replace the script in the following directory in Kali Linux:

/usr/share/websploit/modules/directory_scanner.py

Websploit Directory Scanner

Let’s open a terminal and start Websploit with the following command:

Code:

websploit



Use the following command to view the list of available Websploit modules:

Code:

show modules



Module web/dir_scanner scans the target for common web directories. Use the following command to set web/dir_scanner:

Code:

use web/dir_scanner
Use the following command to show available options for the used module:

Code:

show options



Use the following command to set the target:

Code:

set target
And the following command...6/Websploit-run-directory-scanner.jpg[/IMG]


Adding custom directories to Websploit Directory Scanner

Open the following file:

Code:

/usr/share/websploit/modules/directory_scanner.py
Click to expand...
Add your directories to the following lines:





Make sure you use this format: ‘/wp-admin/’,
Click to expand...
[/QUOTE]
 

BigSmokes

Well-known member
Joined
Jul 9, 2020
Messages
3
Reaction score
0
Points
100
Awards
1
  • First post
how to message you bro you have many more tut?
 
Ad End 1 October 2024
Top