Source: dirb Section: net Priority: optional Maintainer: Debian Security Tools Uploaders: Philippe Thierry Build-Depends: debhelper (>= 11), libcurl4-openssl-dev Standards-Version: 4.1.3 Homepage: http://dirb.sourceforge.net/ Vcs-Git: https://salsa.debian.org/pkg-security-team/dirb.git Vcs-Browser: https://salsa.debian.org/pkg-security-team/dirb Package: dirb Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends} Description: URL bruteforcing tool DIRB is a Web Content Scanner. It looks for existing (and/or hidden) Web Objects. It basically works by launching a dictionary based attack against a web server and analyzing the responses. . DIRB comes with a set of preconfigured attack wordlists for easy usage but you can use your custom wordlists. Also DIRB sometimes can be used as a classic CGI scanner, but remember that it is a content scanner not a vulnerability scanner. . DIRB's main purpose is to help in professional web application auditing. Specially in security related testing. It covers some holes not covered by classic web vulnerability scanners. DIRB looks for specific web objects that other generic CGI scanners can't look for. It doesn't search vulnerabilities nor does it look for web contents that can be vulnerable.