SlackBuilds Repository

15.0 > Network > dirb (222)

DIRB is a Web Content Scanner. It looks for existing (and/or hidden)
Web Objects. It basically works by launching a dictionary based attack
against a web server and analizing the response.

DIRB comes with a set of preconfigured attack wordlists for easy usage
but you can use your custom wordlists. Also DIRB sometimes can be used
as a classic CGI scanner, but remember it is a content scanner not a
vulnerability scanner.

DIRB main purpose is to help in professional web application auditing.
Especially in security related testing. It covers some holes not
covered by classic web vulnerability scanners. DIRB looks for specific
web objects that other generic CGI scanners can't look for. It doesn't
search vulnerabilities nor does it look for web content that could be
vulnerable.

Maintained by: Michael Edie
Keywords: dirb,pentest,security,webscanner,webapp,web,kali
ChangeLog: dirb

Homepage:
http://dirb.sourceforge.net/

Source Downloads:
dirb222.tar.gz (3df86e4d9448c30846e34fcb3ecc6be0)

Download SlackBuild:
dirb.tar.gz
dirb.tar.gz.asc (FAQ)

(the SlackBuild does not include the source)

Individual Files:
README
dirb.SlackBuild
dirb.info
slack-desc

Validated for Slackware 15.0

See our HOWTO for instructions on how to use the contents of this repository.

Access to the repository is available via:
ftp git cgit http rsync

© 2006-2024 SlackBuilds.org Project. All rights reserved.
Slackware® is a registered trademark of Patrick Volkerding
Linux® is a registered trademark of Linus Torvalds