Apache

Dizin Listeleme

msfconsole -q
use auxiliary/scanner/http/brute_dirs
set RHOSTS <IP>
run
msfconsole -q
use auxiliary/scanner/http/dir_scanner
set RHOSTS <IP>
set DICTIONARY /usr/share/metasploit-framework/data/wordlists/directory.txt
run
msfconsole -q
use auxiliary/scanner/http/dir_listing
set RHOSTS <IP>
set PATH /data
run
msfconsole -q
use auxiliary/scanner/http/apache_userdir_enum
set USER_FILE /usr/share/metasploit-framework/data/wordlists/common_users.txt
set RHOSTS <IP>
set VERBOSE false
run

Dosya Listeleme

msfconsole -q
use auxiliary/scanner/http/files_dir
set RHOSTS <IP>
set VERBOSE false
run

Dosya YΓΌkleme

msfconsole -q
use auxiliary/scanner/http/http_put
set RHOSTS <IP>
set PATH /data
set FILENAME test.txt
set FILEDATA "Hello"
run
msfconsole -q
use auxiliary/scanner/http/http_put
set RHOSTS <IP>
set PATH /data
set FILENAME test.txt
set ACTION DELETE
run

Login Brute Force

msfconsole -q
use auxiliary/scanner/http/http_login
set RHOSTS <IP>
set AUTH_URI /secure/
set VERBOSE false
run

Last updated