All Projects → evilsocket → Dirsearch

evilsocket / Dirsearch

Licence: gpl-3.0
A Go implementation of dirsearch.

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to Dirsearch

Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1075.61%)
Mutual labels:  security-tools, security-audit, enumeration
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-29.27%)
Mutual labels:  security-tools, information-gathering, enumeration
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+153.66%)
Mutual labels:  security-tools, security-audit, information-gathering
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-26.83%)
Mutual labels:  security-tools, security-audit, enumeration
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1012.2%)
Mutual labels:  security-tools, security-audit, enumeration
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+10.98%)
Mutual labels:  security-tools, security-audit, enumeration
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4318.29%)
Mutual labels:  bruteforce, wordlist, enumeration
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-4.88%)
Mutual labels:  security-tools, enumeration
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-34.15%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+944.51%)
Mutual labels:  security-tools, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-29.27%)
Mutual labels:  security-tools, security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-40.85%)
Mutual labels:  security-tools, security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-43.29%)
Mutual labels:  security-tools, security-audit
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-45.12%)
Mutual labels:  security-tools, bruteforce
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-45.73%)
Mutual labels:  security-tools, security-audit
Yotter
yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage
Stars: ✭ 118 (-28.05%)
Mutual labels:  information-gathering, bruteforce
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-3.66%)
Mutual labels:  security-tools, security-audit
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-18.9%)
Mutual labels:  security-tools, enumeration
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-10.37%)
Mutual labels:  security-tools, security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+617.68%)
Mutual labels:  security-tools, security-audit

DirSearch

This software is a Go implementation of the original dirsearch tool written by Mauro Soria. DirSearch is the very first tool I write in Go, mostly to play and experiment with Go's concurrency model, channels, and so forth :)

baby-gopher Go Report Card

Purpose

DirSearch takes an input URL ( -url parameter ) and a wordlist ( -wordlist parameter ), it will then perform concurrent HEAD requests using the lines of the wordlist as paths and files eventually bruteforcing folders and files on a web server.

It supports a custom file extension ( -ext, default to php ) and other optional arguments:

Usage of dirsearch:
  -200only
        If enabled, will only display responses with 200 status code.
  -consumers int
        Number of concurrent consumers. (default 8)
  -ext string
        File extension. (default "php")
  -maxerrors int
        Maximum number of errors to get before killing the program. (default 20)
  -url string
        Base URL to start enumeration from.
  -wordlist string
        Wordlist file to use for enumeration. (default "dict.txt")

Compilation

go get github.com/evilsocket/dirsearch
cd dirsearch
make get_glide
make install_dependencies
make build

License

This project is copyleft of Simone Margaritelli and released under the GPL 3 license.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].