Active Recon

Active Recon

Ports

Nmap


nmap -sC -sV example.com -v

nmap --min-rate=10000 -p- -sV -sC example.com -v

nc

Rustscan

Directory

Go-buster


gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://eample.com/ -t 40    

ffuf


ffuf -u http://example.com/FUZZ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -c --recursion    

Wfuzz


wfuzz -c -z file,users.txt -z file,pass.txt --sc 200 http://www.site.com/log.asp?user=FUZZ&pass=FUZ2Z     

wfuzz -c -z range,1-10 --hc=BBB http://www.site.com/FUZZ{something not there}

wfuzz --script=robots -z list,robots.txt http://www.webscantest.com/FUZZ

Last updated