DAVScan – WebDAV Security Scanner

0

[ad_1]

davscan.py [h] H HOST [p PORT] [a AUTH] [u USER] [P PASSWORD] [o OUTFILE] [d ] [m ]

 

H HOST, host HOST hostname or IP address of web server; h foo.com

 

optional arguments:

 

h, help show this help message and exit

p PORT, port PORT port to connect to the host on (defaults to port 80); p 80

a AUTH, auth AUTH Basic authentication required; a basic

u USER, user USER user; u derp

P PASSWORD, password PASSWORD password for user; P ‘hunter2’

o OUTFILE, out OUTFILE output file. defaults to /tmp/davout; o /foo/bar

d, nodos exclude DoS results from searchploit.

m, nomsf exclude MSF modules from results.



[ad_2]

Source link

Leave a comment