URLBrute : Tool To Brute Website Sub-Domains & Dirs

URLBrute is a tool to help you brute forcing website sub-domains and dirs.
Can be used with python3 and python2.

Dependencies

  • urlbrute.py
    • requests >= 2.21.0
    • bs4 >= 0.0.1
    • datetime >= 4.3

Also Read – PayloadsAllTheThings : A List Of Useful Payloads & Bypass

How to install?

In Linux:

chmod +x install.sh
sudo ./install.sh

In Windows, install python 3.7, then run cmd as administrator:

install.bat

Credits

Credits to danTaler who created the wordlists.

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

22 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

22 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

23 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

23 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

23 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

2 days ago