Fuzzing

Table of contents

  1. Exploit

Exploit

# Simple usage.
gobuster dir -u http://$target -w $wordlist

# For a complete scan.
gobuster dir -u http://$target/ -w /usr/share/wordlists/seclists/Discovery/Web-Content/directory-list-2.3-big.txt -x $type