Automation

Enumerating web resources

# Web fuzzer 
ffuf -w wordlist.txt -u https://example.com/file-FUZZ- c

# Recursive content discovery
# You can set depth (recursion), extract links from response body
feroxbuster -u https://example.com -x html,php,js,txt,pdf,json

# Fetch all the URLs that the Wayback Machine knows about for a domain
waybackurls https://example.com

Wordlists

Full path

onelistforallmicro.txt (18.109 lines)

onelistforallshort.txt (892.361 lines)

Directory/file

directory-list-2.3-medium.txt (220.560 lines)

Vulnerability scanner

nikto -h http://example.com

Last updated