Skip to content
Enumeration
TCP
- nmap -p- -T4 -n IP
- masscan -p0-65535 IP -n –rate 1000 -oL masscan
- nmap -sC -sV IP -oA nmap
- netdiscover -r IP
- nmap –script smb-check-vulns.nse –script-args=unsafe=1 -p445 IP
UDP
- nmap -p- -sU IP -oA udpports
- nmap -sU –top-ports 200 IP
- nmap -sU -sS –script=smb-enum-users -p U:137,T:139 192.168.1.200-254
Ports
OpenVPN to Shell
Privilege Escalation
Cryptography
Wordlist
Steganography
- exiftool filename.png
- binwalk -Me file.png
- steghide
- steghide -xf filename.jgp
Like this:
Like Loading...