How to Find Hidden Directories in Website ?

Find Hidden Directories ke bare mai apne bhi kabhi jarur research ki hogi. Kisi bhi Website mai hidden files or Hidden Directories ko kaise find kiya jata hai iske bare mai practically btaya ja raha hai.

Yeh sab apko Bug bounty ya website pentesting mai bahut help karta hai. Hum apko yaha kuch tools ka use karke Hidden Directories Find karna bata rahe hai. Yaha Hackers sabhi kisi website ko hack karne ke liye yeh sab ka use karte hai.

Yeh sab apko educational purpose ke liye btaya ja raha hai. Aap yeh sab methods ka miss use mat karen. Yaha kisi bhi website par kisi tarah ka attack karne ke liye apko written permission hmesha leni chahiye.

Lekin jaise ki hum sabhi jante hai. Aise bahut sari companies hai jo bug bounty ke program chlati hai. Aise mai aap un websites par yeh tools ka use kar sakte hai. Hum apko yaha three tools ka use bata rahe hai. Jaise wfuzz , dirb , dirbuster.

Note- This article is only for educational purpose. Don’t miss use your knowledge and skills.

How to Find Hidden Directories using wfuzz ?

Sabse pahle apko wfuzz tool ke bare mai bata rahe hai. Yeh tool apko pahle se hi install milta hai. Yaha hum wordlist ka use kar rahe hai jise humne github se download kiya hai. Apko yaha link de diya jayga. https://github.com/xmendez/wfuzz

Yaha aap terminal par wfuzz -h likh kar iski help dekh sakte hai. Apko yaha sabhi options show ho jate hai kis tarah se aap yeh tool ka use kar sakte hai. Yaha wfuzz ka use bas Hidden Directories Find karne ke liye nahi kiya jata hai.

Hackers yaha adminpanel username passwords ko bhi find karne ke liye iska use karte hai bahut tarah se yeh tool ka use kiya jata hai. Yaha hum apko Hidden Directories Find kaise ki jati hai iske bare mai bata rahe hai.

Find Hidden Directories

Yaha aap command dekh sakte hai. Kuch is tarah se aap yeh tool ka use kar sakte hai. Yeh sabhi options apko help mai show ho jate hai. Jaise humne c use kiya hai colour ke liye z use kiya hai payload ke liye. Kuch is tarah se aapko sabhi show hota hai.

File ka use kiya hai path ke liye u ka use kiya gaya hai url ke liye –hc ka use kiya hai code hide ke liye . Jaise aap response codes dekh rahe hai. Yeh Response codes apko Google par easily mil jate hai. Hum yaha bhi apko provide kar rahe hai. https://developer.mozilla.org/en-US/docs/Web/HTTP/Status .

Yaha aap Response codes ka matlab dekh sakte hai. Sabhi codes ka alag meaning hota hai. Jaise 301 ka meaning hai ki is name se directory website mai available hai. Kuch is tarah se Hidden Directories Find kiya jata hai. Yaha aap dekh sakte hai.

Dirb Tool

Yaha aap dekh sakte hai. Is tarah se files ko access kiya ja sakta hai. Aise hi aap Dirb tool ka bhi use kar sakte hai. Yeh apko pahle se hi install mil jata hai. Yaha aap iski help dekh sakte hai. Kuch is tarah se yeh tool ka use kiya jata hai.

Find Hidden Directories

Yaha apko ek baat clear karna chahte hai. Hum apko yaha Hidden Directories Find kaise ki jati hai iske bare mai bata rahe hai. Lekin yeh sabhi tools ka use bahut tarah se kiya jata hai. Yeh sab apki practice par depend karta hai.

Find Hidden Directories

Yaha aap dekh sakte hai kuch is tarah se yeh tool Hidden Directories ko find karta hai. Yeh sab humne testing purpose ke liye bnayi gayi website par kiya hai. Aap bhi aisa kar sakte hai. Yaha apko link diya ja raha hai. http://testphp.vulnweb.com/ .

How to Find Hidden Directories using Dirbuster ?

Dirbuster tool bhi apko Kali Linux mai pahle se hi install mil jata hai. Yeh Gui Mode mai use kiya jata hai. Aap jab ise pahli bar run karte hai yeh kuch is tarah se show hota hai. Yaha apko sabhi information kuch is tarah deni hoti hai.

Find Hidden Directories

Yaha apko Target url dena hota hai. Sath hi apko threads decide karne hote hai. Jaise DOS attack mai kiya jata hai ek sath kitni requests send karni hai. Yeh sab karne ke baad apko list deni hoti hai. Jaise humne di hai. Yeh sab karne ke baad apko start par click karna hota hai.

Find Hidden Directories

Yeh tool kuch is tarah se Hidden Directories ko Find karta hai. Yaha aap results par click karke dekh sakte hai. Kis tarah ki Hidden Directories ko yeh tool ne Find kiya hai. Kuch is tarah se Dirbuster ka use kiya jata hai.

Find Hidden Directories

Yaha aap dekh sakte hai. Kuch is tarah se Hidden Directories ko Yeh tool ne Find kiya hai. Jaise apko images ki Hidden Directories ko open karke btaya gaya hai. Aise hi aap yeh sab bhi open karke dekh sakte hai.

Kuch is tarah se yeh tools Hidden Directories ko Find karte hai. Yaha apko Hidden Directories ko Find karna btaya gaya hai. Lekin yeh tools ka use or bhi tarah se kiya jata hai. Jiske bare mai apko age bata diya jayga.

Find Hidden Directories

The Conclusion

Main umeed karta hu ki apko Hidden Directories ko Find karne ke bare mai pata chal gaya hoga. Yaha humne apko Hidden Directories ko Find karna btaya hai. Apko website Hacking ke bare mai or bhi articles age mil jayege.

Jaise apko pahle bhi sql injection, CSRF Attack, DDOS Attack, Buffer overflow ke bare mai btaya gaya hai. Humne apko pahle bhi nessus jaise tools ke bare mai bataya hai. Aap yeh sabhi articles bhi padh sakte hai.

Website Hacking mai apko bahut tarah ki knowledge honi chahiye. Yaha humne apko tools ka use karke bhi btaya hai manually bhi apko btaya gaya hai. Lekin yeh sab apki practice par depend karta hai.

Agar apko humara yeh article acha lagta hai tab ise share jarur karen. Hum apko sabhi tarah ki Hacking free mai bata rahe hai. Agar apka kisi bhi tarah ka koi question hai tab aap comment mai puch sakte hai. Humari taraf se apki puri help ki jayegi.

Sharing is Caring

Thankyou

Be the first to comment

Leave a Reply

Your email address will not be published.


*