You are on page 1of 1

WebDAV scanning Tutorial:

Scanning in Windows:
Tools needed:
IIS5_WebDAV_Scan.zip <-- to get your scans.
Just put the begin IP and last IP into the program and click on Scan. Thats all.
Scanning in DOS:
This is really easy to do.
you just pop up a dos shell.
go to the dir where your scan.exe is located
and activate it like this.
scan.exe -webdav [startip] [endip]
example:
scan.exe -webdav 68.250.0.1 68.250.255.254
The results will be put in a file called scan.txt
your done scanning?
lets have a look at your scan.txt file then.
open it in notepad.
your results will look like this.
68.250.0.230 IIS5 WebDAV Enabled
Tools needed:
scan.exe <-- to scan webdav
Kyo...

You might also like