Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked Dirsearch v0.4.0 - Web path scanner


itsMe

Recommended Posts

This is the hidden content, please

Overview

Dirsearch is a mature command-line tool designed to brute force directories and files in webservers.

With 6 years of growing, dirsearch now has become the top web content scanner. As a feature-rich tool, dirsearch allows the user to perform a complex web content discovering, with many vectors for the wordlist, high accuracy, impressive performance, advanced connection/request settings, modern brute-force techniques and nice output.

Although there are now many awesome fuzzers like wfuzz, gobuster or ffuf, dirsearch is still showing it's own unique in features and detections when doing web content brute-force. Instead of supporting parameters fuzzing like in ffuf or wfuzz, dirsearch still keeps it as a traditional web path brute forcer. This allows dirsearch to much more focus on the accuracy of the output and support more features for its purpose.

Operating Systems supported

    Windows XP/7/8/10
    GNU/Linux
    MacOSX

Features

    Fast
    Easy and simple to use
    Multithreading
    Filtering wildcard responses (invalid webpages)
    Keep alive connections
    Support for multiple extensions
    Support for every HTTP method
    Support for HTTP request data
    Extensions excluding
    Reporting (Plain text, JSON, XML)
    Recursive brute forcing
    Sub-directories brute forcing
    Force extensions
    HTTP and SOCKS proxy support
    HTTP cookies and headers support
    HTTP headers from file
    User agent randomization
    Proxy host randomization
    Batch processing
    Request delaying
    Multiple wordlist formats (lowercase, uppercase, capitalization)
    Default configuration from file
    Quiet mode
    Debug mode
    Option to force requests by hostname
    Option to add custom suffixes and prefixes
    Option to whitelist response codes (-i 200,500)
    Option to blacklist response codes (-x 404,403)
    Option to exclude responses by sizes
    Option to exclude responses by texts
    Option to exclude responses by regexps (example: "Not foun[a-z]{1}")
    Options to display only items with response length from range
    Option to remove all extensions from every wordlist entry
    Option to remove the dot before extensions
    ...

dirsearch v0.4.0

    Exclude extensions argument added
    Added custom prefixes and suffixes
    No dot extensions option
    Support HTTP request data
    Added minimal response length and maximal response length arguments
    Added include status codes and exclude status codes arguments
    Added --clean-view option
    Added option to print the full URL in the output
    Added Prefix and Suffix arguments
    Multiple bugfixes

Special thanks to @shelld3v


This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.