Web Enumeration

circle-info

If you are running BurpSuite proxy or FoxyProxy disable the interception before starting the tests.

Common Wordlists to use for Web App Scanning:

Common Wordlists to use for Web Directory Scanning:

  • /usr/share/wordlists/dirb/common.txt

  • /usr/share/wordlists/dirbuster/*.txt

  • /usr/share/wordlists/wfuzz/general/*.txt

  • /usr/share/seclists/Discovery/Web-Content/

Common Wordlists to use for User Enumeration Scanning:

  • /usr/share/seclists/Usernames

  • /usr/share/wordlists/dirbuster/apache-user-enum-2.0

Web App Scanners

Nikto

nikto --url

Wpscan

wpscan --url
wpscan --url --enumerate ap at (All Plugins, All Themes)
wpscan --url --enumerate u (Usernames)
wpscan --url --enumerate v

Web Tools for Directory Scanning:

Dirb

Gobuster

With a specific user-agent:

Wfuzz

Post Requests

Fuzzing Cookies

Dirsearch

FFuF

Other Tools

  • Burp Suite

  • OWASP Zap

  • Cadaver

  • SQLMap

  • Joomscan

  • Feroxbuster

Testing for LFI:

https://www.exploit-db.com/docs/english/40992-web-app-penetration-testing---local-file-inclusion-(lfi).pdfarrow-up-right

Examples

Interesting Files

Linux

Windows

Testing for RFI:

Resources

Last updated