Advertisement
Guest User

Untitled

a guest
Jan 17th, 2019
106
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.51 KB | None | 0 0
  1. ## If you have docker:
  2. docker run -ti kalilinux/kali-linux-docker /bin/bash
  3. apt update && apt upgrade
  4. apt install wordlists nmap gobuster wfuzz
  5.  
  6. ## Network scanner
  7. # -sV to enumerate versions
  8. # -sC defaults scripts to get a sense of what would be the protocol
  9. # -p- all ports
  10. nmap -sV -sC -p- <ip/range>
  11.  
  12. ## Good wordlist
  13. https://github.com/danielmiessler/SecLists
  14.  
  15. ## Fuzzer: ideal to fuzz a URL
  16. wfuzz -w <wordlist> -hc 404 <url>
  17.  
  18. ## GoBuster: pretty fast at bruteforcing url
  19. gobuster -w <wordlist> -u <url>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement