FFUF

Table of content

Basic directory discovery

ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -e .php -u ${ip}/FUZZ

Fuzz extensions

ffuf -e .php,.txt

POST requests

ffuf -X POST -d 'username=admin&password=FUZZ'

Fuzz with cookies

ffuf -b "${cookie}=${value}"

Through SOCKS5

ffuf -x socks5://${ip}/${port}

results matching ""

    No results matching ""

    results matching ""

      No results matching ""