find hidden directories

with dirsearch

#find hidden gems
dirsearch -l urls.txt -e conf,config,bak,backup,swp,old,db,sql,asp,aspx,aspx~,asp~,py,py~,rb,rb~,php,php~,bak,bkp,cache,cgi,conf,csv,html,inc,jar,js,json,jsp,jsp~,lock,log,rar,old,sql,sql.gz,sql.zip,sql.tar.gz,sql~,swp,swp~,tar,tar.bz2,tar.gz,txt,wadl,zip,log,xml,js,json --deep-recursive --force-recursive --exclude-sizes=0B --random-agent --full-url -o output.txt

#directory bruteforcing
dirsearch -l http.txt -x 500,502,429,404,400 -R 5 --random-agent -t 100 -F -o dirsearch.txt -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-big.txt 

Last updated