0

DirBuster – Finding Hidden Directories

DirBuster by OWASP
DirBuster by OWASP

DirBuster by OWASP

So you learned how to fusk for files, but that doesn’t always work. Well that’s okay! I’ve got another fun trick up my sleeve. Enter DirBuster. DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. DirBuster does essentially what a fusker does with sequential numbers but instead uses a list based attack. That being said, you are only as good as your list! Check out DirBuster by OWASP over at http://owasp.org. Also! DirBuster is only used for identifying files, not exploiting them.

Chad Burton

Hello, My name is Chad, my handle for the internet people is OutKastz. I play the internet often, it's one of my favorite games and I play to win. Sometimes I even beat my high score. I enjoy .net programming, hardware hacking, and all around tinkering on the computer. I'm a big fan of the Tampa Bay Lightning and Teslas!