Web Directory Scanning

Wordlist Setup

git clone https://github.com/danielmiessler/SecLists
sudo mv SecLists /usr/share/


Directory Enumeration (Fuzzing)

Gobuster

Install

go install github.com/OJ/gobuster/v3@latest
sudo cp ~/go/bin/gobuster /usr/local/bin/

Run

gobuster dir -u http://target.com -w /usr/share/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt

FFuF

Install

go install github.com/ffuf/ffuf/v2@latest
sudo cp ~/go/bin/ffuf /usr/local/bin/

Run

ffuf -recursion-depth 3 -t 100 -w /usr/share/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -u http://target.com/FUZZ -r


Web Crawling

Katana

Install

go install github.com/projectdiscovery/katana/cmd/katana@latest
sudo cp ~/go/bin/katana /usr/local/bin/

Run

katana -u target.com