Skip to content

michalszalkowski/szalek-pentest-tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation


docker build -t szalek/pentest-tools .


docker run -it szalek/pentest-tools


searchsploit

sqlmap

  • http://sqlmap.org/
  • sqlmap -u {URL}.php?username=adrian --dbs
  • sqlmap -u {URL}.php?username=adrian -D {DB_NAME}--tables
  • sqlmap -u {URL}.php?username=adrian -T {TABLE-NAME} --columns
  • sqlmap -u {URL}.php?username=adrian -T {TABLE_NAME} --dump

vim

  • vim file.txt

curl

  • curl www.{URL}
  • curl http://{URL}/?s=[0-5]
  • curl http://{URL}/?s=[0-5] -o 'response_#1.txt'

nslookup

  • nslookup example.com

nmap

  • nmap -sSV -Pn 127.0.0.1
  • nmap -sT -sV -A -O -v 127.0.0.1
  • nmap -n -sV -Pn 127.0.0.1
  • nmap --script=mysql-enum 127.0.0.1

nikto

git

dnsutils (nslookup & host & dig)

  • nslookup {URL}
  • host {URL}
  • dig {URL} any
  • dig +short {URL}

iputils-ping (ping)

  • ping {URL}

xprobe2

  • xprobe2 --help

whois

dnsenum

digbit

  • digbit {URL}

sn1per

knock

webcomment

sqliv !!! don't be stupid !!!

haveibeenpwned

paskto

Uniscan

-- uniscan -u http://www.example.com/ -qweds

WpScan

GetPasswords

Bruteforcing SSH

wfuzz

  • https://github.com/xmendez/wfuzz
  • wfuzz -w /home/wfuzz/wordlist/webservices/ws-dirs.txt -H "Cookie:PHPSESSID=000" http://{URL}/panel.php?info=FUZZ
  • wfuzz -w /home/wfuzz/wordlist/general/common.txt -H "Cookie:PHPSESSID=000" http://{URL}/panel.php?info=FUZZ
  • wfuzz -w /home/wfuzz/wordlist/general/big.txt -H "Cookie:PHPSESSID=000" http://{URL}/panel.php?info=FUZZ

sublist3r

  • sublist3r {URL}

massdns

  • massdns -r /home/massdns/lists/resolvers.txt -t AAAA domains.txt > results.txt

xsssniper

  • xsssniper -u {URL}?message=lorem

arachni


About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages