View Issue Details

IDProjectCategoryView StatusLast Update
0007890Kali LinuxQueued Tool Additionpublic2022-09-30 14:36
Reportermusana Assigned To 
PrioritynormalSeverityminorReproducibilityN/A
Status acknowledgedResolutionopen 
Summary0007890: fuzzuli - url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
Description

fuzzuli
v1.1.0

Steps To Reproduce

[Homepage] - https://fuzzuli.musana.net | https://github.com/musana/fuzzuli

[Download] - https://github.com/musana/fuzzuli

[Author] - @musana

[Licence] - MIT

[Description] - fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

[Dependencies] -

[Similar tools] - I didn't see similar tools

[Activity] - Developed 2 month ago.

[How to install] - go install -v github.com/musana/fuzzuli@latest

[How to use] - well described in tool's help page and github page

[Packaged] - -

Activities

g0tmi1k

g0tmi1k

2022-09-30 14:29

administrator   ~0016878

I can see this getting low hanging fruit in some bug bounties.

g0tmi1k

g0tmi1k

2022-09-30 14:29

administrator   ~0016879

@kali-team, please could this be packaged up.
@author, If you want to help the packaging process, you can check the documentation here ~ https://www.kali.org/docs/development/public-packaging

Issue History

Date Modified Username Field Change
2022-08-25 09:08 musana New Issue
2022-09-30 14:15 g0tmi1k View Status private => public
2022-09-30 14:29 g0tmi1k Note Added: 0016878
2022-09-30 14:29 g0tmi1k Note Added: 0016879
2022-09-30 14:29 g0tmi1k Status new => acknowledged
2022-09-30 14:29 g0tmi1k Category New Tool Requests => Queued Tool Addition
2022-09-30 14:36 g0tmi1k Summary fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain. => fuzzuli - url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.