Pentest

From Braindump
Jump to navigation Jump to search
nmap -sC -sV -oN nmap/initial 10.0.0.1
gobuster -w /opt/DirBuster/directory-list -u https://10.0.0.1
sn1per -m web -t https://10.0.0.1
enum4linux.pl -a 10.0.0.1
hydra -l user -P /opt/rockyou.txt ssh://10.0.0.1
linpeas.sh
ssh2john.py id_rsa | john - --wordlist=/rockyou.txt