Difference between revisions of "Ffuf"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 19: Line 19:


== References ==
== References ==
...
* https://github.com/ffuf/ffuf#installation


[[Category:Pentesting]]
[[Category:Pentesting]]

Revision as of 13:23, 3 January 2023

Summary

This Wiki Entry is about the Tool ffuf (Fuzz Faster You Fool). The article will show different commands for the most useful use-cases and can be utilized as a cheatsheet.

Overview

Ffuf is a web fuzzer written in Go. It Is pre-installed in Kali Linux and sponsored by Offensive Security. The tool can be used for different Fuzzing use-cases and it supports recursive Fuzzing.

Cheatsheet

Useful flags

...

Directory Fuzzing

Cheatsheet

...

Directory Fuzzing

References