Monday 28 November 2011


DirBuster – Brute Force Directories & Files Names

DirBuster is another great tool from the OWASP chaps, it’s basically a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these.
However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists (Further information can be found below), this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide! If you have the time ;)
What DirBuster can do for you

- Attempt to find hidden pages/directories and directories with a web application, thus giving a another attack vector (For example. Finding an unlinked to administration page).
What DirBuster will not do for you
- Exploit anything it finds. This is not the purpose of DirBuster. DirBuster sole job is to find other possible attack vectors.
How does DirBuster help in the building of secure applications?
- By finding content on the web server or within the application that is not required.
- By helping developers understand that by simply not linking to a page does not mean it can not be accessed.
You can download DirBuster here:
LinuxDirBuster-0.12.tar.bz2
WindowsDirBuster-0.12-Setup.exe
MacDirBuster-0.11.1.dmg

No comments:

Post a Comment