DIRB – Domain Brute-forcing Tool

DIRB is a Web Content Scanner AKA a domain brute-forcing tool. It looks for existing (and/or hidden) Web Objects, it works by launching a dictionary based attack against a web server and analysing the responses. DIRB comes with a set of preconfigured attack word-lists for easy usage but you can use your custom word-lists. Also […] The post...

Read the full post at darknet.org.uk