Kali Linux
Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.
AI (HackerGPT)
Use unfiltered artificial intelligence to answer all questions related to the security.
HackerGPT: in OpenAI > Explorer > HackerGPT.
Nmap
Quick scan:
sudo nmap -F -Pn <IP>
Top ports
sudo nmap -Pn --top-ports 1000 <IP>
Use scripts default
sudo nmap -p 22 -sC -sV <IP>
Use all scripts for option
sudo nmap -p 22 --script "ftp-*" <IP>
All ports
sudo nmap -p 1-65535 -Pn <IP>
Hydra
SSH
hydra -L user.txt -P pass.txt <IP> ssh -t 4
hydra -l root -P '/usr/share/seclists/Passwords/2020-200_most_used_passwords.txt' ssh://<IP>
Mysql
hydra -l root -P '/home/kali/Downloads/TOP500.txt' <IP> mysql
Form
hydra -l milesdyson -P log1.txt <IP> -V http-form-post "/squirrelmail/src/redirect.php:login_username=milesdyson&secretkey=^PASS^&js_autodetect_results=1&just_logged_in=1:F=Unknown User or password incorrect."
Wordlists
Seclist: /usr/share/seclists/
sudo apt install seclists
Last updated