URLBrute | Tool to Brute Forcing Website Sub-Domains and Directories

image

Finding directory listing on system is very crucial, because with directory listing, maybe you can perform Local File Inclusion (LFI) attack. For sys-admin you have to check the permission on your system file to secure your important data. And also attacker can enter the system in sub-domains, if your main domain is not vulnerable, another options to enter the system is sub-domain. So, make sure your sub-domain is also secure.

What is this URLBrute

URLBrute is a tool to help you brute forcing website sub-domains and dirs.
Can be used with python3 and python2. This tool will help you to test your website security by perform brute forcing directories and sub-domains.

Dependencies

urlbrute.py

  • requests >= 2.21.0
  • bs4 >= 0.0.1
  • datetime >= 4.3

Read to :

Local/Remote File Inclution (LFI/RFI) Payload List

How to install

In Linux:

chmod +x install.sh sudo ./install.sh

In Windows, install python 3.7, then run cmd as administrator:

install.bat

Demo

https://asciinema.org/a/328894

GitHub:

EDUCATIONAL PURPOSES ONLY.

5 Likes