11 Directory Bruteforce

Coding Studio
28 Sept 202105:23

Summary

TLDRThe video script discusses the concept of directory brute force attacks, a technique used to uncover hidden pages and content on web applications. It emphasizes the importance of the wordlist used in the attack, as a larger list can potentially reveal more content. The script introduces tools like DirBuster, First Search, and Gobuster for performing directory brute force. The tutorial demonstrates setting up a web server with a predefined content and using the DirBuster tool to attempt brute force on a web application. It explains the command-line usage of DirBuster to target specific file extensions, such as .php, and concludes with the results of the brute force attempt, showcasing discovered content.

Takeaways

  • 😀 The video discusses a technique called 'directory bruteforce', which is an attack aimed at discovering hidden pages and content on a web application.
  • 🔍 The success of a directory bruteforce attack depends on the list of words, or 'wordlist', used, with a larger list potentially revealing more web content.
  • 🛠️ The video mentions several tools that can be used for directory bruteforcing, including DirBuster, First Search, and Gobuster.
  • 💻 The tutorial is conducted using Kali Linux, which is a pre-configured environment for such attacks, with a web application already provided for practice.
  • 📁 The presenter demonstrates how to use the web application by dragging and dropping it into the Kali Linux environment.
  • 🔑 The video shows the process of starting a web server with content that has been previously copied, accessible via a specific port.
  • 🌐 The presenter tests the web server by accessing it through a browser, using 'localhost' and the specified port number.
  • 🔧 The tutorial then moves on to performing a bruteforce attack, starting with opening a new terminal for the purpose.
  • 🔎 The DirBuster tool is highlighted for its ease of use, and the video explains how to run it with specific parameters to filter for certain file extensions, such as '.php'.
  • 📝 The DirBuster tool is run with a command that includes the target web server's address and the desired file extension, aiming to find hidden '.php' files.
  • 📊 After the bruteforce process, the tool will display the content found, listing any discovered pages or files from the target web address.
  • 👋 The video concludes with a summary of the bruteforce method using one of the tools in Kali Linux and an invitation to the next video.

Q & A

  • What is the main topic of the video script?

    -The main topic of the video script is about discussing and demonstrating directory brute-force attacks on web applications.

  • What is a directory brute-force attack?

    -A directory brute-force attack is a technique where an attacker uses a list of words or phrases to attempt to find hidden pages and content on a web application.

  • What are the tools mentioned in the script that can be used for directory brute-force attacks?

    -The tools mentioned in the script for directory brute-force attacks are dirb, TheHarvester, and Gobuster.

  • What is the significance of the wordlist in a brute-force attack?

    -The wordlist is crucial in a brute-force attack as the success of discovering hidden content on a web application depends on the number of words in the list. The more words in the list, the higher the chance of finding hidden content.

  • What is the role of Kali Linux in the demonstration provided in the script?

    -Kali Linux is used as the platform to run the brute-force attack. It is pre-configured with the necessary tools and web application for the demonstration.

  • How is the web application prepared for the demonstration in the script?

    -The web application for the demonstration is prepared by copying its content into the Kali Linux environment, which can then be accessed and manipulated during the attack.

  • What is the purpose of running a web server in the context of the script?

    -The purpose of running a web server in the script is to host the content that will be targeted by the brute-force attack, simulating a real-world scenario.

  • What command is used to start the web server in the script?

    -The command used to start the web server in the script is 'python -m http.server' with a specified port, such as 8000.

  • How does the script differentiate between the initial terminal and the one used for the brute-force attack?

    -The script differentiates by using 'Ctrl + Alt + T' to open a new terminal for the brute-force attack, while the initial terminal is used to run the web server service.

  • What is the command used to run the brute-force attack with the tool dirb in the script?

    -The command used to run the brute-force attack with dirb in the script is 'dirb http://localhost:port -X .php', where 'localhost:port' is the address of the web server and '-X .php' specifies the file extension to target.

  • What does the script suggest will be the outcome of a successful brute-force attack?

    -A successful brute-force attack will result in the discovery of hidden content, such as index.php, login.php, register.php, and other files, which will be displayed after the attack is completed.

Outlines

00:00

🔍 Introduction to Directory Brute Force

This paragraph introduces the concept of directory brute force, a type of attack focused on uncovering hidden pages and content on web applications. It explains that the technique involves checking content using wordlists, which are collections of potential website names. The success of a brute force attack depends on the quality and quantity of words in the wordlist. Several tools, such as DirBuster, Feroxbuster, and Gobuster, are mentioned as useful for conducting directory brute force attacks. The example uses Kali Linux to demonstrate how to carry out such an attack, starting with setting up the environment and preparing the necessary web server and files.

05:00

🛠️ Performing a Brute Force Attack Using DirBuster

This paragraph details the step-by-step process of conducting a brute force attack using the DirBuster tool on Kali Linux. The procedure includes launching the Kali Linux environment, preparing the web server by dragging and dropping the web files onto the desktop, and running the web server on port 8000. After verifying that the web server is running, another terminal is opened to differentiate between the service-running terminal and the attack-executing terminal. The example demonstrates using DirBuster to filter and brute force files with the '.php' extension, detailing the specific commands and parameters used. The result of the brute force attack reveals several hidden files, such as index.php, login.php, and register.php.

Mindmap

Keywords

💡Directory Bruteforce

Directory bruteforce is a method used to discover hidden pages and content on a web application by systematically checking for the existence of directories and files. It is a type of attack that relies on guessing the names of directories and files based on common naming conventions. In the video, the focus is on using this technique to uncover content on a web application, which is central to the theme of web security and vulnerability testing.

💡Web Application

A web application is a software program that runs on a web server and is accessed through a web browser. It is the platform where directory bruteforce is applied to find hidden content. In the script, the web application is the target of the bruteforce attack, emphasizing the importance of web security and the potential risks of hidden content exposure.

💡Wordlist

A wordlist is a collection of words or phrases used in various security testing scenarios, including bruteforce attacks. The success of a bruteforce attack often depends on the quality and quantity of the wordlist, as it contains the potential directory and file names to be tested. In the video, the wordlist is mentioned as a critical component for the bruteforce attack, highlighting its role in security testing.

💡Kali Linux

Kali Linux is a Linux distribution designed for digital forensics and penetration testing, which includes a suite of security tools. In the context of the video, Kali Linux is used as the platform to execute the directory bruteforce attack, showcasing its capabilities in security testing and the importance of using the right tools for such tasks.

💡Tools

In the realm of cybersecurity, tools refer to software applications designed to perform specific tasks, such as scanning, testing, or exploiting vulnerabilities. The script mentions tools like 'dirbuster', 'first search', and 'push-up', which are used for directory bruteforce attacks, illustrating the variety of tools available for security testing.

💡Dirbuster

Dirbuster is a tool specifically designed for directory bruteforce attacks. It is mentioned in the script as one of the tools that can be used to perform the attack on a web application. The tool's functionality is to check for the existence of directories and files using a wordlist, which is essential for uncovering hidden content.

💡Webserver

A webserver is a program that serves web pages in response to requests from a client, typically a web browser. In the script, the webserver is set up to host the content that will be targeted by the bruteforce attack, demonstrating the setup process for testing web application security.

💡Parameter

In the context of the script, a parameter is an option or setting that can be adjusted in a tool or command. The script discusses using parameters in the 'dirbuster' tool, such as '-x' for specifying file extensions, to customize the bruteforce attack and make it more effective.

💡Extension

An extension in web development refers to the file type, indicated by the suffix after the dot in a filename (e.g., .php, .html). In the video, the term is used to describe the type of files that the bruteforce attack is filtering for, such as '.php' files, to narrow down the search for hidden content.

💡Brute Force

Brute force, in the context of the video, refers to the method of systematically trying all possible combinations or options to achieve a goal, such as discovering hidden directories or files. The script explains how the brute force attack is executed using a tool and a wordlist, emphasizing the systematic approach to uncovering hidden content.

Highlights

Introduction to directory bruteforce as a web attack technique.

Directory bruteforce focuses on discovering hidden pages and content on a web application.

The success of a directory bruteforce attack depends on the wordlist used.

More words in the wordlist increase the likelihood of finding more web content.

Tools for directory bruteforce include dirb, dirbuster, feroxbuster, and gobuster.

Kali Linux is used to demonstrate directory bruteforce attacks in this session.

Participants are provided with a pre-configured Kali Linux environment and a web application to test.

Instructions on how to drag and drop the web application into Kali Linux.

Steps to start a web server on Kali Linux using the command 'php -S localhost:8000'.

Checking the web application by opening 'localhost:8000' in a browser.

Launching a new terminal session to separate web server tasks from bruteforce tasks.

Using the 'dirb' tool for directory bruteforce with a specific focus on '.php' files.

Command for directory bruteforce: 'dirb http://localhost:8000 -X .php'.

Default wordlist location for 'dirb' is '/usr/share/dirb/wordlists/common.txt'.

Results of the bruteforce attack include discovered pages like 'index.php', 'login.php', 'register.php', and 'admin.php'.

Conclusion of the session and an invitation to join the next video.

Transcripts

play00:00

the

play00:03

Selamat datang kembali pada pertemuan

play00:05

kali ini kita akan membahas tentang

play00:07

directory bruteforce gimana directory

play00:10

brush ini merupakan sebuah Serangan yang

play00:12

berfokus untuk menemukan sebuah halaman

play00:15

dan konten tersembunyi pada sebuah

play00:18

aplikasi berbasis web nah Teknik ini

play00:21

berfokus pada melakukan pengecekan

play00:23

konten dengan menggunakan semacam

play00:25

worthless atau kumpulan kata yang

play00:28

kemungkinan merupakan nama dari konvensi

play00:31

website tersebut

play00:32

catatan disini keberhasilan melakukan

play00:35

brute Force yaitu tergantung dengan

play00:37

worthless yang kita punya jadi semakin

play00:40

banyak kata dalam worthless kemungkinan

play00:42

juga akan semakin banyak konten dari web

play00:45

yang akan kita dapatkan

play00:46

Nah di sini juga ada beberapa tools yang

play00:49

bisa digunakan untuk melakukan directory

play00:52

performs yaitu ada dear petir Buster

play00:55

first search dan juga push-up

play01:00

Hai untuk materi kali ini kita akan

play01:02

menjalankan kalilinux untuk mencoba

play01:05

melakukan serangan brute-force pada web

play01:08

yang akan kita sediakan nah dimana

play01:11

disini kali linuxnya sudah saya sediakan

play01:15

dan juga

play01:16

untuk

play01:18

webnya juga telah saya sediakan gimana

play01:22

teman-teman dapat langsung melakukan

play01:24

Drag and drop webnya ini kedalam CD kali

play01:29

linuxnya Nah disini akan saya japen drop

play01:31

ke desktop seperti ini

play01:34

nah lanjut disini akan saya buka

play01:37

terlebih dahulu untuk directory sea

play01:40

webnya

play01:42

nah lalu akan saya jalankan Klik Kanan

play01:46

dan Open Terminal here

play01:49

nah disini akan saya jalankan

play01:52

webserver di mana kontennya yaitu konten

play01:56

ini akan berisikan semua biar isi web

play02:01

yang telah kita copy sebelumnya ah

play02:05

dengan cara kita bisa menjalankan

play02:07

perintah ke HP minus

play02:10

localhost

play02:12

dengan port yaitu port

play02:16

8000 seperti ini nah disini jika sudah

play02:21

dijalankan bisa kita coba terlebih

play02:23

dahulu dengan membuka Browser dan

play02:25

menjalankan misalkan

play02:28

localhost8000 nah disini harusnya untuk

play02:31

webnya sudah jalan jadi di sini kita

play02:34

lanjut ke

play02:38

materi selanjutnya yaitu melakukan brute

play02:41

Force namun disini kita akan membuka

play02:44

Terminal lagi yaitu dengan cara

play02:47

kontrol ltt

play02:49

nah seperti ini

play02:52

nah fungsinya apa jadi fungsinya untuk

play02:55

membedakan antara Terminal yang

play02:57

sebelumnya dan Terminal yang sekarang

play02:59

gimana yang sebelumnya hanya berfokus

play03:02

untuk menjalankan service si web

play03:04

servernya nah disini kita akan melakukan

play03:08

root Force dengan menggunakan salah satu

play03:11

tools yang sudah ada yaitu yang namanya

play03:15

dear pqntai bisa kita Tuliskan yaitu

play03:18

Herbert seperti ini nah disini untuk

play03:21

cara kerja dari setiap tools yaitu mirip

play03:25

maka dari itu saya akan menjelaskan

play03:27

salah satu saja yaitu yang paling mudah

play03:29

yaitu Derby ini nah lanjut untuk

play03:32

penggunaan definisi juga cukup mudah

play03:34

disini akan saya jalankan terlebih

play03:36

dahulu dirutnya untuk mengetahui

play03:39

parameter apa saja yang ada pada CD gini

play03:42

Nah di sini juga terdapat banyak

play03:44

parameter namun disini Saya hanya akan

play03:47

menjalankan parameter minus X yang

play03:50

maksudnya extension nah disini Saya

play03:54

ingin melakukan filter untuk melakukan

play03:58

brute Force yang Nia nantinya dia akan

play04:01

melakukan root for school file yang

play04:04

akhirannya yaitu dot PHP

play04:07

Nah untuk perintahnya gimana kita bisa

play04:11

menjalankan sprinter dear lalu alamat

play04:15

dari si

play04:17

localhost nya yaitu dengan cara http

play04:21

localhost

play04:22

Lalu port-nya

play04:24

seperti ini lalu kita berikan minus EC

play04:28

atau extension dan PHP nah seperti ini

play04:32

lalu saat saya jalankan

play04:36

nantinya Sider gini dia akan melakukan

play04:39

brute Force dengan menggunakan WordPress

play04:41

default-nya yaitu WordPress comment yang

play04:43

berada pada direktori les

play04:46

share dear buat list command.com Nah

play04:51

setelah dia prosesnya selesai maka dia

play04:54

akan menampilkan konten yang telah

play04:56

ditemukan saat melakukan brute Force

play04:58

pada

play05:00

Hai atau alamat yang telah kita masukkan

play05:02

sebelumnya disini jika kita lihat ada

play05:06

index.co HP login.co HP register.hp.com

play05:09

section dot PHP nah seperti ini Nah itu

play05:13

aja untuk materi DVD bruteforce dengan

play05:16

menggunakan salah satu tools di Kali

play05:18

Linux terima kasih dan selamat berjumpa

play05:21

di video berikutnya

Rate This

5.0 / 5 (0 votes)

Связанные теги
CybersecurityBrute-forceKali LinuxWeb HackingDirbusterPenetration TestingEthical HackingHidden ContentWeb SecurityCyber Attacks
Вам нужно краткое изложение на английском?