Forrest logo
tool overview
On this page you find all important commands for the CLI tool dirb. If the command you are looking for is missing please ask our AI.

dirb

DIRB is a command-line tool used for content discovery in web applications. It is designed to help with the enumeration and identification of directories and files on a target website.

  1. DIRB stands for "Directory Bruter" and is primarily used for performing brute force searches for directories and files.
  2. It is widely used by penetration testers and security researchers to identify hidden or unprotected directories on a website.
  3. DIRB uses a dictionary-based approach to enumerate directories and can be configured with custom wordlists.
  4. It supports both HTTP and HTTPS protocols, making it suitable for scanning websites with SSL/TLS encryption.
  5. DIRB has various options for tuning the speed and intensity of the scan, allowing users to customize their approach based on the target and available resources.
  6. The tool provides verbose output, displaying the HTTP response codes and the URLs of discovered directories or files.
  7. It can also be set to filter out certain response codes or words, reducing noise and focusing on relevant results.
  8. DIRB is a command-line tool, which means it can be easily integrated into scripts or used in conjunction with other tools in a larger security assessment workflow.
  9. It is an open-source tool that is actively maintained and regularly updated to address vulnerabilities or improve features.
  10. While DIRB is a powerful tool for discovering content, it should be used responsibly and with the permission of the website owner to avoid any legal or ethical issues.

List of commands for dirb:

  • dirb:tldr:05a28 dirb: Scan a webserver non-recursively.
    $ dirb ${https:--example-org} -r
    try on your machine
    explain this command
  • dirb:tldr:59136 dirb: Scan a webserver using a specified user-agent and cookie for HTTP-requests.
    $ dirb ${https:--example-org} -a ${user_agent_string} -c ${cookie_string}
    try on your machine
    explain this command
  • dirb:tldr:5c902 dirb: Scan a webserver using a custom wordlist.
    $ dirb ${https:--example-org} ${path-to-wordlist-txt}
    try on your machine
    explain this command
  • dirb:tldr:a0010 dirb: Scan a webserver using the default wordlist.
    $ dirb ${https:--example-org}
    try on your machine
    explain this command
tool overview