DICTIONARY SCANNER METASPLOIT PENETRATION

DICTIONARY SCANNER METASPLOIT PENETRATION

hay guys ketemu lg nh sama cakil.. dh lama cakil g update blog ini lg... muehehe sibuk kerja gan.. :(
langsung aja kuy step by step nya..

1.open terminal :)
ketik :
root@mrcakil:~#msfconsole
msf> use auxiliary/scanner/http/dir_scanner

msf auxiliary(scanner/http/dir_scanner) > set DICTIONARY /path/path/wordlist.txt

msf auxiliary(scanner/http/dir_scanner) > set RHOSTS targethost

msf auxiliary(scanner/http/dir_scanner) > exploit


and bum scan berjalan.. jadi tanpa  harus install dirsearch atau pun dir scan lain nya ea

0 Comments