Skip to content

Instantly share code, notes, and snippets.

@penafieljlm
Last active September 26, 2017 14:41
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save penafieljlm/577c04db5fbe1fc0ef5406c0dfe88852 to your computer and use it in GitHub Desktop.
Save penafieljlm/577c04db5fbe1fc0ef5406c0dfe88852 to your computer and use it in GitHub Desktop.
  • IP
    • nmap
      • Version
      • Web Apps
  • Version
    • www.exploit-db.com
      • Exploits
    • www.cvedetails.com
      • CVE Details
  • Web
    • nikto
      • Vulnerabilities
    • sqlmap
      • SQL Injection
    • burp
      • Site Map
      • Inputs
    • chrome
      • HTML Comments => Clues
    • /robots.txt
      • Clues
    • wappalyzer
      • Versions
      • WordPress
  • WordPress
    • wpscan
      • Vulnerabilities
  • Shell
    • uname -r
      • Version
    • ls ~/.ssh
      • SSH Keys=> Access
    • find / -perm -4000
      • Executables => Version
    • netstat
      • Ports => Version
      • Processes => Version
    • ps
      • Processes => Version
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment