Dirb Web Content Scanner

DIRB is a web content scanner used for scanning both hidden and non hidden web objects. It does a dictionary based attack against a web server and checks every response given.

In this demo, we will scan team1.pentest.id using the default word list from Dirb.

To start, simply use dirb -http://team1.pentest.id/ for http and

dirb -https://team1.pentest.id/ for https

result:

DIRB shows interesting urls (such as /admin and directories such as /0/) and what its response is (ex. CODE: 403 means forbidden).

 

This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *