dirb 2.22+dfsg-3 (i386 binary) in ubuntu bionic

 DIRB is a Web Content Scanner. It looks for existing (and/or hidden) Web
 Objects. It basically works by launching a dictionary based attack against
 a web server and analyzing the responses.
 .
 DIRB comes with a set of preconfigured attack wordlists for easy usage but
 you can use your custom wordlists. Also DIRB sometimes can be used as a
 classic CGI scanner, but remember that it is a content scanner not a
 vulnerability scanner.
 .
 DIRB's main purpose is to help in professional web application auditing.
 Specially in security related testing. It covers some holes not covered by
 classic web vulnerability scanners. DIRB looks for specific web objects that
 other generic CGI scanners can't look for. It doesn't search vulnerabilities
 nor does it look for web contents that can be vulnerable.

Details

Package version:
2.22+dfsg-3
Source:
dirb 2.22+dfsg-3 source package in Ubuntu
Status:
Published
Component:
universe
Priority:
Optional

Downloadable files

Package relationships