graph TD
A[Directory Scanning Tools] --> B[CLI Tools]
A --> C[Web Interfaces]
A --> D[Framework-Based]
B --> E[Gobuster]
B --> F[Dirb]
B --> G[FFUF]
C --> H[Burp Suite]
D --> I[Metasploit]
1. Gobuster
Installation
sudo apt-get update
sudo apt-get install gobuster
Basic Usage
## Directory scanning
gobuster dir -u http://target.com -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
## File extension scanning
gobuster dir -u http://target.com -w wordlist.txt -x php,txt,html
2. Dirb
Installation
sudo apt-get install dirb
Scanning Techniques
## Standard scanning
dirb http://target.com /usr/share/wordlists/dirb/common.txt
## Recursive scanning
dirb http://target.com -r
3. FFUF (Fuzz Faster U Fool)
Installation
go get github.com/ffuf/ffuf
Advanced Scanning
## Directory fuzzing
ffuf -w wordlist.txt -u http://target.com/FUZZ
## Recursive discovery
ffuf -w wordlist.txt -u http://target.com/FUZZ -recursion
Tool |
Strengths |
Limitations |
Gobuster |
Fast, Flexible |
Limited reporting |
Dirb |
Comprehensive |
Slower performance |
FFUF |
Highly customizable |
Steeper learning curve |
Advanced Scanning Strategies
1. Wordlist Management
graph LR
A[Wordlist Selection] --> B[Custom Lists]
A --> C[Default Lists]
A --> D[Contextual Lists]
B --> E[Targeted Scanning]
C --> F[Broad Coverage]
D --> G[Intelligent Discovery]
2. Scanning Configuration
Key Parameters
- Request rate
- Timeout settings
- Error handling
- Proxy configuration
Security Considerations
- Obtain proper authorization
- Respect legal boundaries
- Use LabEx training environments
- Minimize network impact
Recommended Workflow
- Select appropriate tool
- Choose targeted wordlist
- Configure scanning parameters
- Analyze results systematically
- Validate discovered paths
Best Practices
- Use multiple tools for comprehensive scanning
- Customize wordlists
- Implement intelligent scanning strategies
- Document and analyze findings
Note: Effective directory enumeration requires a methodical, ethical approach with continuous learning and adaptation.