码迷,mamicode.com
首页 > 编程语言 > 详细

Python Ethical Hacking - WEB PENETRATION TESTING(3)

时间:2019-10-19 22:15:34      阅读:91      评论:0      收藏:0      [点我收藏+]

标签:one   red   file   util   sub   requests   discover   more   png   

CRAWLING SUMMARY

Our crawler so far can guess:

  • Subdomains.
  • Directories.
  • Files.

 

Advantages:

->Discover "hidden" paths/paths admin does not want us to know.

 

Disadvantages:

-> Will does not discover everything.

 

Solution:

-> Analyse discovered paths to discover more paths.

 

#!/usr/bin/env python

import requests


def request(url):
    try:
        return requests.get("http://" + url)
    except requests.exceptions.ConnectionError:
        pass


target_url = "10.0.0.45/mutillidae/"

response = request(target_url)

print(response.content)

技术图片

 

Python Ethical Hacking - WEB PENETRATION TESTING(3)

标签:one   red   file   util   sub   requests   discover   more   png   

原文地址:https://www.cnblogs.com/keepmoving1113/p/11705984.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!