Directory and File Fuzzing

Directory Enum

Dirsearch

dirsearch -u [URL] -x 403,404 -e php,html -w /path/to/wordlist

Gobuster

gobuster dir -u http://10.10.10.97/ -w /usr/share/seclists/Discovery/Web-Content/common.txt -x php

FUFF

ffuf -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-medium.txt -u http://IP:PORT/FUZZ

Subdomain Enum

Wfuzz

wfuzz -c -u http://alert.htb -H "Host: FUZZ.alert.htb" -w /usr/share/seclists/Discovery/DNS/shubs-subdomains.txt --hc 302,400,301

Gobuster

gobuster dns -d inlanefreight.com -w /usr/share/SecLists/Discovery/DNS/namelist.txt

##Virtual Host
gobuster vhost -u http://<target_IP_address> -w <wordlist_file> --append-domain -t <thread>

Dig

Dnsenum

File Fuzzing

FUFF

  • The -recursion flag tells ffuf to fuzz any directories it finds recursively. For example, if ffuf discovers an admin directory, it will automatically start a new fuzzing process on http://localhost/admin/FUZZ. In fuzzing scenarios where wordlists contain comments (lines starting with #), the ffuf -ic option proves invaluable. By enabling this option, ffuf intelligently ignores commented lines during fuzzing, preventing them from being treated as valid inputs.

  • Parameter and value

API

Last updated