Bruteforce Directory web with dirb
#1
hello how are you today? sorry for long time not share tutorial ,i’m still busy for my habbit at university and my project .. oke i will share tutorial dirb .. dirb is not dirbuster

DIRB c0ded By The Dark Raver,dirb can bruteforce directory and file on your website lets check this out

open dirb tools ..

root@xsan:~# cd /pentest/web/dirb
[hide]root@bt:/pentest/web/dirb# ./dirb
Spoiler! :
Code:
-----------------
DIRB v2.03
By The Dark Raver
-----------------

./dirb <url_base> [<wordlist_file(s)>] [options]

========================= NOTES =========================
<url_base> : Base URL to scan. (Use -resume for session resuming)
<wordlist_file(s)> : List of wordfiles. (wordfile1,wordfile2,wordfile3...)

======================== HOTKEYS ========================
'n' -> Go to next directory.
'q' -> Stop scan. (Saving state for resume)

======================== OPTIONS ========================
-a <agent_string> : Specify your custom USER_AGENT.
-c <cookie_string> : Set a cookie for the HTTP request.
-f : Fine tunning of NOT_FOUND (404) detection.
-H <header_string> : Add a custom header to the HTTP request.
-i : Use case-insensitive search.
-l : Print "Location" header when found.
-N <nf_code>: Ignore responses with this HTTP code.
-o <output_file> : Save output to disk.
-p <proxy[:port]> : Use this proxy. (Default port is 1080)
-P <proxy_username:proxy_password> : Proxy Authentication.
-r : Don't search recursively.
-R : Interactive recursion. (Asks for each directory)
-S : Silent Mode. Don't show tested words. (For dumb terminals)
-t : Don't force an ending '/' on URLs.
-u <username:password> : HTTP Authentication.
-v : Show also NOT_FOUND pages.
-w : Don't stop on WARNING messages.
-X <extensions> / -x <exts_file> : Append each word with this extensions.
-z <milisecs> : Add a miliseconds delay to not cause excessive Flood.

======================== EXAMPLES =======================
./dirb http://url/directory/ (Simple Test)
./dirb http://url/ -X .html (Test files with '.html' extension)
./dirb http://url/ wordlists/vulns/apache.txt (Test with apache.txt wordlist)
./dirb https://secure_url/ (Simple Test with SSL)


Simple Usage dirb

Code:
root@xsan:/pentest/web/dirb:~# ./dirb http://www.target.com/

Spoiler! :
[Image: dirb1_zpsfc917700.png]

w00t we got page admin

Spoiler! :
[Image: dirb2_zpsbb65d667.png]

and many more directory and file has been found

Spoiler! :
[Image: dirb3_zps3755a3e6.png]

This tutorial just for education purpose only..
dont use for blackhat job #LOL , Thanks to mywisdom for tell me this tools
[/hide]

open discuss with indonesian or english language Big Grin

reference > http://xsanlahci.org/2013/06/11/brutefor...with-dirb/

#2
tools ini buat mengetahui website directory?
Security awareness should be the continuing practice of a skill and not the continuous reminder of a threat.

#3
thank om , altrenatif buat nyari login admin nih mantep Smile:-

#4
(06-11-2013, 03:23 PM)achmad_zzz Wrote: tools ini buat mengetahui website directory?

iya bro bisa di gunakan untuk mencari directory website Big Grin

#5
Ini membutuhkan wordlist kan bro
Calon manusia sukses tidak akan pernah mengeluh, tapi akan sibuk memperbaiki diri dari semua kesalahan yang pernah dibuatnya
My Facebook
My Twitter

#6
terserah ente om Big Grin boleh pakai boleh enggak dan ane pakai usage simple tanpa wordlist Big Grin

#7
Kalau gak pakai wordlist punyaku kayak gini penampakannya om Sad

[Image: Screenshotfrom2013-06-12215724_zps48bace57.png]
Calon manusia sukses tidak akan pernah mengeluh, tapi akan sibuk memperbaiki diri dari semua kesalahan yang pernah dibuatnya
My Facebook
My Twitter

#8
ini metode bruteforce yaa om?? ada website yang ane kgak dapat directory adminnya om Sad

#9
(06-12-2013, 12:15 PM)xsan-lahci Wrote:
(06-11-2013, 03:23 PM)achmad_zzz Wrote: tools ini buat mengetahui website directory?

iya bro bisa di gunakan untuk mencari directory website Big Grin

wah.. kereen.. ijin coba ya kak..
Security awareness should be the continuing practice of a skill and not the continuous reminder of a threat.

#10
(06-12-2013, 11:07 PM)faizul amali Wrote: Kalau gak pakai wordlist punyaku kayak gini penampakannya om Sad


look my sreenshot bro Big Grin i use backtrack 5R3 (More Powerfull) than kali-linux hahha

(06-12-2013, 11:10 PM)hamdan_zenith Wrote: ini metode bruteforce yaa om?? ada website yang ane kgak dapat directory adminnya om Sad

jiah ga semua directory admin gampang di temuin pake tools bro Big Grin need more experience for find that Big Grin mungkin kalo directory gampang di temuin semua website bisa dedeface hehhee






Users browsing this thread: 1 Guest(s)