Open In App

OWASP D4N155 – Intelligent And Dynamic Wordlist Using OSINT

Last Updated : 28 Nov, 2021
Improve
Improve
Like Article
Like
Save
Share
Report

OWASP D4N155 is a free and open-source tool available on GitHub. The tool play important role in auditing a website or webs application. OWASP D4N155 is based upon the technology of open source intelligence. This tool is an intelligent tool when the execution happens the tool uses open-source information to create a wordlist from the most occurred words in the website URL. The OWASP D4N155 is developed in python language, You must have python language installed in your computer system in order to use the tool. This tool is used by security researchers for auditing the domain. 

Installation

Step 1: Use the following command to install the tool. Use the second command to move into the directory of the tool.

git clone https://github.com/owasp/D4N155.git
cd D4N155

Step 2: Now you are in the directory of the tool. Use the following command to install the dependencies of the tool.

pip3 install -r requirements.txt

Step 3: All the dependencies of the tool have been installed in your kali Linux system. Use the following command to run the tool.

bash main

The tool is running successfully. Now we will see examples to use the tool.

Usage

Example 1: Use the OWASP D4N155 tool to make a wordlist traditionally.

choose option 1 and give the website name

1

Example 2: Use the OWASP D4N155 tool to make wordlist aggressive.

choose option 2 and give the website name

2


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads