Extreme Hacking
Advanced Ethical Hacking Institute in Pune

In the next few tutorials I will explain how to use the different Websploit modules. WebSploit is an open source project for web application assessments. In this tutorial we will be using the websploit directory scanner module and we will add some custom directories. Websploit directory scanner is a script which scans webservers for directories listed in the script and tells you they exist or not.

Due to many errors generated by the script, mostly 400 Bad Request errors on existing directories, I have edited the script. the issues causing the 400 Bad Request errors have been fixed now. I’ve also added a verbosity option so you can choose whether you just want to see existing directories or errors too. Code 302 Found is coloured green now instead of yellow.

Replace the script in the following directory in Kali Linux:

/usr/share/websploit/modules/directory_scanner.py

Websploit Directory Scanner

Let’s open a terminal and start Websploit with the following command:

websploit

Websploit start

Use the following command to view the list of available Websploit modules:

show modules

Websploit Modules

Module web/dir_scanner scans the target for common web directories. Use the following command to set web/dir_scanner:

use web/dir_scanner

Use the following command to show available options for the used module:

show options

Websploit show options

Use the following command to set the target:

set target [url]

And the following command to set the verbosity level:

set verbosity 1

Verbosity 0 = Show found directories (302 found and 200) only
Verbosity 1 = Show all

Now type Run to run the module against the selected target:

run

Websploit run directory scanner

Adding custom directories to Websploit Directory Scanner

Open the following file:

/usr/share/websploit/modules/directory_scanner.py

Add your directories to the following lines:

websploit directory Scanner custom dirs

Make sure you use this format: ‘/wp-admin/’,

www.extremehacking.org
CEHv8 CHFIv8 ECSAv8 CAST ENSA CCNA CCNA SECURITY MCITP RHCE CHECKPOINT ASA FIREWALL VMWARE CLOUD ANDROID IPHONE NETWORKING HARDWARE TRAINING INSTITUTE IN PUNE,Certified Ethical Hacking, Center For Advanced Security Training in India,IT Security Training Information Security Traning Courses in Pune, ceh certification in pune, Ethical Hacking Course in Pune