How to Find Hidden Web Directories with Dirsearch

One of the first steps when pentesting a website should be scanning for hidden directories. It is essential for finding valuable information or potential attack vectors that might otherwise be unseen on the public-facing site. There are many tools out there that will perform the brute-forcing process, but not all are created equally. Dirsearch is a tool written in Python used to brute-force hidden web directories and files. It can run on Windows, Linux, and macOS, and it offers a simple, yet powerful command-line interface. With features such as multithreading, proxy support, request delaying... more



from WonderHowTo https://ift.tt/35LFLNr
via IFTTT