When facing off against a WebDAV enabled server, there are two things to find out quickly: can you upload files, and if so, can you execute code?
DAVTest attempts help answer those questions, as well as enable the pentester to quickly gain access to the host. DAVTest tries to upload test files of various extension types (e.g.,

The link for this article located at Darknet is no longer available.