Installation of Dirsearch Tool in Kali Linux

Step 1: Fire up your Kali Linux terminal and move to Desktop using the following command.

cd Desktop

Step 2:  You are on Desktop now create a new directory called Dirsearch using the following command. In this directory, we will complete the installation of the Dirsearch tool.

mkdir Dirsearch
cd Dirsearch

Step 3: Now you have to install the tool. You have to clone the tool from Github.

git clone https://github.com/maurosoria/dirsearch.git

Step 4: The tool has been downloaded successfully in the dirsearch directory. Now list out the contents of the tool by using the below command.

ls

Step 5: You can observe that there is a new directory created of the dirsearch tool that has been generated while we were installing the tool.Now move to that directory using the below command:

cd dirsearch

Step 6: Download the required packages for running the tool, use the following command.

pip3 install -r requirements.txt

Step 7: Now we are done with our installation, Use the below command to view the help (gives better understanding of tool) index of the tool.

python3 dirsearch.py --help

How to Find Hidden Web Directories with Dirsearch

Dirsearch tool is a Python language-based tool, which is command-line only. Dirsearch lights when it comes to recursive scanning, so for every directory it identifies, it will go back through and crawl the directory for some additional directories. Dirsearch tool is an advanced command-line tool designed to brute-force directories and files in web servers or web path scanners. As Dirsearch is an advanced tool, it allows hackers to perform a complex web directories discovery,  with a customized wordlist, impressive performance, speed, high accuracy, advanced correction, and modern brute-force techniques with relevant outputs.

Similar Reads

Features of Dirsearch Tool:

Dirsearch perform Recursive brute forcing Dirsearch perform Target enumeration from an IP range Dirsearch perform Sub-directories brute forcing Dirsearch is Easy and simple to use Dirsearch is Multithreading Dirsearch has Support for every HTTP method Dirsearch has Quiet mode Dirsearch has Debug mode...

Installation of Dirsearch Tool in Kali Linux:

Step 1: Fire up your Kali Linux terminal and move to Desktop using the following command....

Working with Dirsearch Tool:

Example 1: Simple Usage...

Contact Us