Advanced Search
Search Results
6 total results found
wpscan
Basic usage wpscan --url http://TARGET_IP Scan for plugins wpscan --url http://TARGET_IP -e p Scan for users wpscan --url http://TARGET_IP -e u Scan for vulnerable plugins wpscan --url http://TARGET_IP -e vp Brute force passwords wpscan --url http://T...
fuff
Basic Usage ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -u http://TARGET_IP:PORT/FUZZ
nikto
Basic usage nikto -host http://TARGET_IP -p PORT
gobuster
Basic usage gobuster dir -u http://TARGET_IP:PORT -w /usr/share/wordlists/seclists/Discovery/Web-Content/big.txt Enumerating with extensions (filter the extension based on target) gobuster dir -u http://TARGET_IP:PORT -w /usr/share/wordlists/dirbuster/direc...
netexec
Enumeration SMB netexec smb targets.txt -u user_name -H 'NTLM_HASH' netexec smb TARGET_IP -u user_name -H 'NTLM_HASH' --groups --local-groups --loggedon-users --rid-brute --users --shares --pass-pol winrm netexec winrm targets.txt -u user_name -H '...
powerview
1. Enumerate common names Get-DomainComputer | select cn