Owlglass

Web Pentest - Enumeration

Web Application Enumeration

Nmap

1
nmap -p80 --script=http-enum 192.168.1.2

Wappalyzer

Determine technologies used – see Browser Extensions

Directory Bruce Force

Gobuster

1
gobuster dir -u 192.168.2.1 -w /usr/share/wordlists/dirb/common.txt -t 5

wfuzz

dirb

dirsearch

1
dirsearch -u <url> -x 404,403,400

feroxbuster

1
feroxbuster -u <url>