Skip to content

Instantly share code, notes, and snippets.

@dthphuong
Last active March 15, 2021 14:45
Show Gist options
  • Save dthphuong/d30ce0bced6b0e105ea5f83a7a90c609 to your computer and use it in GitHub Desktop.
Save dthphuong/d30ce0bced6b0e105ea5f83a7a90c609 to your computer and use it in GitHub Desktop.
Kali cheatsheet

Useful url:

Scan Port and OS info

nmap -T4 -A -F <ip>
nmap -T4 -A -r <ip>
  • T4: Run with 4 cores
  • A: get all information
  • F: Faster scan
  • r: scan all

Scan url

gobuster dir -u <url> -w <url or wordlist> -t <nThread> -s <httpStatus> --wildcard --timeout <second>s
  • Wordlists is in: /usr/share/wordlists/dirb/
  • t: number of threads
  • s: filter http status
  • wildcard: scan all
  • timeout: 60s, 20s, ...
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment