Skip to content

Instantly share code, notes, and snippets.

@lsdr
Last active July 29, 2018 19:05
Show Gist options
  • Save lsdr/3818383 to your computer and use it in GitHub Desktop.
Save lsdr/3818383 to your computer and use it in GitHub Desktop.
unix sec-related cheatsheet
# references
# https://www.thegeekstuff.com/2012/08/lsof-command-examples/
# list open network files
sudo lsof -PiTCP -sTCP:LISTEN
# list files opened by a process
lsof -c ssh
nmap -sT -sU -v -oX -P0 <ip>
nmap -v -sS -O <ip>
nmap --spoof-mac Cisco --data-length 9 -f -D 172.168.200.200,RND:5,ME -v -n -O -sS -sV --log-errors -append-output -p T:1-1024,1433,2222,2249,3306,5022,7778,8000,8080,9000,9090,9999 -Pn <hostname>
# scans for port in IP range, gives hostname if run with root
nmap -sP -PS22 192.168.0.1/24
@roadhouse
Copy link

hacker

@lsdr
Copy link
Author

lsdr commented Apr 26, 2013

@roadhouse malandréx da internê

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment