feroxbuster - new forced browsing/directory busting tool

Type your comment> @epi said:

Good morning all!

I recently released my new project, feroxbuster!

feroxbuster is a forced browsing tool akin to gobuster/ffuf. It’s written in Rust using async/await for concurrency. Notable differences are SOCKS support, works in a command pipeline (targets in, discovered files/folders out), has recursion and auto-filtered wildcards turned on by default, and is incredibly configurable (global, per-user, per-target).

Builds are available for linux, mac, and windows. There’s also a .deb installer with a .rpm in the works. Pre-built binaries are available on the releases page of the repo.

I’m looking forward to any/all feedback you may have, enjoy!

GitHub - epi052/feroxbuster: A fast, simple, recursive content discovery tool written in Rust.

Installed and up and running (super easy and nice instructions on your site) :slight_smile:
It’s super fast mate, very cool and i like the interface of collating your results at the bottom.

Haven’t tried file types yet (will soon)
Was going to suggest support for SSL but you had already covered that with the -k switch :slight_smile: