{"id":2681,"date":"2010-04-30T11:46:55","date_gmt":"2010-04-30T10:46:55","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=2681"},"modified":"2015-09-09T19:37:36","modified_gmt":"2015-09-09T11:37:36","slug":"davtest-webdav-vulnerability-scanning-scanner-tool","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2010\/04\/davtest-webdav-vulnerability-scanning-scanner-tool\/","title":{"rendered":"DAVTest – WebDAV Vulnerability Scanning (Scanner) Tool"},"content":{"rendered":"

When facing off against a WebDAV enabled server, there are two things to find out quickly: can you upload files, and if so, can you execute code? <\/p>\n

DAVTest attempts help answer those questions, as well as enable the pentester to quickly gain access to the host. DAVTest tries to upload test files of various extension types (e.g., “.php” or “.txt”), checks if those files were uploaded successfully, and then if they can execute on the server. It also allows for uploading of the files as plain text files and then trying to use the MOVE command to rename them to an executable.<\/p>\n

Assuming you can upload an executable, a test file does you no good–so DAVTest can automatically upload a fully functional shell. It ships with shells for PHP, ASP, ASPX, CFM, JSP, CGI, and PL, and dropping a file in the right directory will let you upload any back-door you like.<\/p>\n

Features<\/strong><\/p>\n