ℹ️Information Gathering
whois google.com
whois 216.58.206.46nbtstat -A 192.168.1.99
nbtscan -f addresses.txtfping 50.116.66.139 173.194.35.35 98.139.183.24
fping -s -g 192.168.0.1 192.168.0.9
fping -g -r 1 192.168.0.0/24tcptraceroute api.opendns.com 443
tcptraceroute -T domainnametraceroute example.comxprobe2 google.com
xprobe2 -D 11 google.comsslyze --regular bugcrowd.comtcpdump host 1.1.1.1
tcpdump -i eth0tshark -i wlan0 -w capture-output.pcap
tshark -r capture-output.pcapwireshark./subbrute.py target.comdnsenum --enum hackthissite.org
dnsenum hackthissite.org./dnsrecon.py -d <domain>
./dnsrecon.py -d <domain> -t axfrdnstracer www.mavetju.orgenum4linux -v 172.168.0.6
enum4linux -u 192.168.2.55hping3 -S 192.168.1.10 -p 80
hping3 –traceroute -S {target ip}dotdotpwn.pl -m http -h 192.168.1.1 -M GETgolismero scan http://www.0x00sec.org
golismero scan http://www.0x00sec.org -o /root/scan.txt netmask -c google.com
netmask -r 192.168.217.0/24knockpy domain.com
knockpy domain.com -w wordlist.txtlbd example.compython angryFuzzer.py -u http://www.techtrick.inmiranda -i eth0 -vncat 192.168.1.100 80wafw00f https://equifaxsecurity2017.compython inforfinder.py --helpmasscan -p22,80,445 192.168.1.0/24
masscan 10.0.0.0/8 192.168.0.0/16 172.16.0.0/12 -p80python-faraday -htlssled 192.168.1.1 443sslsplit -D -l connections.log -j /tmp/sslsplit/ -S /tmp/ -k ca.key -c ca.crt ssl 0.0.0.0 8443 tcp 0.0.0.0 8080dmitry -winsepo example.txt example.com
dmitry -wise -o Comrade.txt scanme.nmap.orgurlcrazy -k dvorak -r example.com./dnsmap google.comdnmap_client -s <server-ip> -a <alias></alias></server-ip>dnswalk -r -d example.com.
dnswalk example.com.fierce -dns example.com -threads 10fragrouter -i eth0 -F1./ftest -f ftest.confarping 192.168.122.1
arping -s aa:bb:cc:dd:ee:ff 192.168.122.1
arping -c 2 192.168.122.1cdpsnarf -i eth0 -w cdpsnarf.pcapunicornscan
[
](https://www.youtube.com/watch?v=X _DdYUeKS-o)
unicornscan -v -I -mT [IP ADDRESS]
unicornscan -mTsf -Iv -r 1000 192.168.0.102:anmap cloudflare.com
nmap --top-ports 20 192.168.1.106
nmap -oX output.xml securitytrails.comtheHarvester -d sixthstartech.com -l 300 -b all
theHarvester.py -d wonderhowto.com -b all -l 200twofi -h./0trace.sh wlan0 69.63.181.12intrace -h hostname.com -p port -s sizeofpacket
intrace -h www.example.com -p 80 -s 4irpas-ass
netdiscover -i eth0 -r 192.168.43.0/24smbmap -u victim -p s3cr3t -H 192.168.86.61
smbmap -H 192.168.1.102snmp-check 192.168.1.2 -c publicswaks --to [email protected]
swaks --to [email protected] --server smtp.example.comgobuster dir -u https://buffered.io -w ~/wordlists/shortlist.txtsmtp-user-enum -M VRFY -U /root/Desktop/user.txt -t 192.168.1.107
smtp-user-enum -M VRFY -u root -t 192.168.1.25braa 10.253.101.1-10.253.101.254:.1.3.6.1.2.1.1.6.0
braa [email protected]:.1.3.6.*onesixtyone -c dict.txt 192.168.1.119ssldump -i le0 port 443ssh -p 443 [email protected]sslscan sail.co.in
sslscan https://www.cylance.comike-scan 192.168.49.2recon-ng
p0f -i eth0 -p -o /tmp/p0f.logacccheck -t IP ADDRESS
acccheck -t 10.0.2.15 -U mynames.txt -P mypasswords.txtaddress6
alive6
covert_send6
covert_send6d
denial6
detect-new-ip6
detect_sniffer6
dnsdict6
dnsrevenum6
dos-new-ip6
dump_router6
exploit6
.
.
.
.casefilejigsaw –s company namemetagoofil -d kali.org -t pdf -l 100 -n 25 -o kalipdf -f kalipdf.htmlsslcaudit -l 0.0.0.0:443 -v 1 stunnel4tcpflow -ce host 192.168.0.100ace -i eth0 -m 00:1E:F7:28:9C:8e
ace -r eth0.96amap -bqv 192.168.1.15 80apt2 -hbing-ip2hosts -p microsoft.com
bing-ip2hosts -p 173.194.33.80automater 185.62.190.110
automater corefitness.info
automater b9318a66fa7f50f2f3ecaca02a96268ad2c63db7554ea3acbde43bf517328d06cisco-torch -A 10.1.1.0/24enumiax -d /usr/share/wordlists/metasploit/unix_users.txt 192.168.1.1eyewitness -f /root/urls.txt -d screens --headlessgoofile -d kali.org -f pdfident-user-enum 192.168.1.13 22 139 445inspy -hismtpnikto -Helpntop -B "src host 192.168.1.1"parsero -u www.bing.com -sbusufy.py -h
mailfy.py -h
searchfy.py -h
domainfy.py -h
phonefy.py -h
entify.py -h
osrfconsole.pysublist3r -d kali.org -t 3 -e bing
sublist3r -d google.com -b -t 100ffuf -w /path/to/wordlist -u https://target/FUZZamass enum -d example.com cat targets.txt | aquatonenetscanner sp tcp 127.0.0.1 80sudo apt-get install python-wxgtk2.8 git nmap
git clone https://github.com/wereallfeds/webshag
cd webshag/
./setup.linux.py
./webshag_gui.pygit clone https://github.com/beurtschipper/Depix.git
cd Depix
python -m pip install -r requirements.txt
python depix.py -p /path/to/your/input/image.png -s images/searchimages/debruinseq_notepad_Windows10_closeAndSpaced.png -o /path/to/your/output.pngpython3 main.py <target username> --command <command># clone the repo
$ git clone https://github.com/sherlock-project/sherlock.git
# change the working directory to sherlock
$ cd sherlock
# install the requirements
$ python3 -m pip install -r requirements.txt
# search user name
python3 sherlock [user_name]Last updated
Was this helpful?

