Skip to content

A quick script for general host enumeration. It uses nmap for port scanning (full connect). hydra for default ftp (anonymous too), ssh, and mysql passwords. For netbios, nbtscan is used. Enum4linux is used to enumerate SMB. Web enumeration is dirbuster (defualt wordlist) combined with using CeWL for found directories to generate a secondary word…

Notifications You must be signed in to change notification settings

jimmygiv/genenum

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 
 
 

Repository files navigation

genenum

About

A quick script for general host enumeration. It uses nmap for port scanning (full connect). hydra for default ftp (anonymous too), ssh, and mysql passwords. For netbios, nbtscan is used. Enum4linux is used to enumerate SMB. Web enumeration is dirbuster (defualt wordlist) combined with using CeWL for found directories to generate a secondary word…

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages