Tools Quick Use
Dirsearch:
dirsearch -u URL -l WORDLIST -x EXCLUDE_STATUES -I INCLUDE_STATUSES -e EXTENSION -t THREADS
Hydra:
hydra -L USER_FILE -P PASS_FILE -t THREADS -e nsr -s PORT protocol://IP:PORT
SSH:
ssh -o "ServerAliveInterval 60" server_address -I priv_key
nc Port scan:
nc -z -w 1 -v IP PORTRANGE (start-end) 2>&1 | grep -I succeeded
Curl:
curl -A/-H [header] [url]
Crackmapexec:
crackmapexec type (winrm/smb) -u user/userfile -p pass/passfile IP
SNMPwalk:
snmpwalk -v 2c -c public [IP] [OID/MIB]
Wfuzz:
Subdomain enum:
wfuzz -u main_host -w wordlist -H FUZZ.host.com --sc 200 --hc 302
Dirbuster:
Common extensions php/asp/do/html/txt/
Scan subdirectories for services under a directory
Also use dirb/big.txt or multiple wordlists
Scan for all http ports
GetNPUsers
AS-REP roasting a. GETNPUsers.py -no-pass -dc-ip IP domain/user or --users-list list
Wmic:
Weak service permissions
wmic service list brief
Unquoted service paths
wmic service get name,pathname,startmode | findstr /I "auto"
SC
Unquoted service paths
sc query
sc qc service name
Evil-winrm:
Pass-The-Hash
evil-winrm -I host-ip -u user -H nthash
Download files:
evil-winrm download file_name
Impacket-psexec
Pass the hash
impacket-psexec -hashes lm:nt username@ip
Last updated