Browse Source

wfuzz -> ffuf

Roman Hergenreder 3 years ago
parent
commit
59a10ddead
2 changed files with 4 additions and 2 deletions
  1. 1 1
      first_scan.sh
  2. 3 1
      subdomainFuzz.sh

+ 1 - 1
first_scan.sh

@@ -22,7 +22,7 @@ if ! [[ $status == 0 ]] ; then
 fi
 
 echo "[+] Scanning for open ports…"
-PORTS=$(nmap -p- --min-rate=1000 -T4 ${IP_ADDRESS} | grep ^[0-9] | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//)
+PORTS=$(nmap -p- -T4 ${IP_ADDRESS} | grep ^[0-9] | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//)
 if [ -z "${PORTS}" ]; then
     echo "[-] No open ports found"
     exit

+ 3 - 1
subdomainFuzz.sh

@@ -23,4 +23,6 @@ charcount=$(curl -s -L $DOMAIN | wc -m)
 echo "[+] Chars: ${charcount}"
 echo "[ ] Fuzzing…"
 
-wfuzz --hh ${charcount} --ip "${IP_ADDRESS}" --hc 400,500 -w /usr/share/wordlists/SecLists/Discovery/Web-Content/raft-large-words-lowercase.txt "http://FUZZ.${DOMAIN}"
+ffuf --fs ${charcount} --fc 400,500 \
+  -w /usr/share/wordlists/SecLists/Discovery/Web-Content/raft-large-words-lowercase.txt \
+  -u "http://${IP_ADDRESS}" -H "Host: FUZZ.${DOMAIN}"