apache-users - Kali Tool

Share:
Image result for apache-users kali


apache-users Package Description

This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module.
  • Author: Andy@Portcullis
  • License: GPLv2

tools included in the apache-users package

apache-users – Enumerate usernames on systems with Apache UserDir module
root@kali:~# apache-users

USAGE: apache.pl [-h 1.2.3.4] [-l names] [-p 80] [-s (SSL Support 1=true 0=false)] [-e 403 (http code)] [-t threads]

apache-users Usage Example

Run against the remote host (-h 192.168.1.202), passing a dictionary of usernames (-l /usr/share/wordlists/metasploit/unix_users.txt), the port to use (-p 80), disable SSL (-s 0), specify the HTTP error code (-e 403), using 10 threads (-t 10):
root@kali:~# apache-users -h 192.168.1.202 -l /usr/share/wordlists/metasploit/unix_users.txt -p 80 -s 0 -e 403 -t 10



Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you

No comments