Meow's Testing Tools - searchsploit
[toc] searchsploit command line search tool for Exploit-DB that also allows you to take a copy of Exploit Database with you, everywhere you go. SearchSploit gives you the power to perform detai...
[toc] searchsploit command line search tool for Exploit-DB that also allows you to take a copy of Exploit Database with you, everywhere you go. SearchSploit gives you the power to perform detai...
Recon-ng [toc] Recon-ng git clone https://github.com/lanmaster53/recon-ng.git cd recon-ng pip install -r REQUIREMENTS recon-ng marketplace install all i workspaces create tesla workspaces l...
Postman Postman basic Postman的操作环境 Postman install Postman安装 Navigating Postman main modes: Find and replace History ...
[toc] Nmap free download, port scan machines. can reveal what services are running as well as info about the target machine’s operating system. 17-20 sec can scan a range of IP addre...
Nikto [toc] bacis open source web server scanner scans for malicious files and CGIs on a variety of servers. Perl-based vulnerability tool that scans Websleuth screen rapidly detectabl...
netcat [toc] Netcat Fundamentals nc [options] [host] [port] # by default this will execute a port scan nc -l [host] [port] # initiates a listener on the given port Netcat Command Flags nc -4...
[toc] Command-Line Reference Nltest net C:\Users\shufler>net help view NET VIEW [\\computername [/CACHE] | [/ALL] | /DOMAIN[:domainname]] NET VIEW displays a list of resources being sh...
[toc] hydra Examples (TL;DR): Start Hydra’s wizard: hydra-wizard # Guess SSH credentials using a given username and a list of passwords: hydra -l username -P path/to/wordlist.txt host_ip ssh ...
hping [toc] Hping Hping (Hping2 or Hping3) is another powerful tool for both ping sweeps and port scans a handy packet-crafting tool for TCP/IP. works on Windows and Linux v...
[toc] hashcat install # official web https://hashcat.net/hashcat/ cd /hashcat-6.1.1 sudo make # execute hash cat ./hashcat --help auto install script #!/bin/bash git clone https://githu...
googlehacking [toc] Google Syntax Words Google also allows keyword searches in specific parts of web pages using special syntax words. Additional commands, called special syntaxes, let Google ...
[toc] gobuster Select list of possible directories and files normally located at /usr/share/dirbuster/wordlists -e is used to print full path of the files. -u is used to assign target UR...
Ettercap Ettercap has two modes: console-based mode / GUI-based mode. ARP Spoofing In GUI mode more easily select which hosts you want to target. a sniffer that can also run MitM atta...
[toc] enum4linux Key features RID cycling (When RestrictAnonymous is set to 1 on Windows 2000) User listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of group member...
arpspoof Dug Song for inject between two systems on the network just choose 2 IP, It taks cares the rest of it. Not selecting a pair of hosts to sit between, bur sit between the...