Recon/Enumeration

nmap,nikto.etc notes/cheatsheet

Nmap

Port Scan Command Lines:

kali@kali#sudo nmap -sV -v -p- --min-rate=10000 10.10.10.5
kali@kali#sudo nmap -sC -sV 10.10.10.5 -Pn
kali@kali#sudo nmap -sC -sS -sV -vv -A -oN nmapscan 10.10.10.5
kali@kali#sudo nmap -T4 -p- -A 10.10.10.5

Notes:

-p-: Scan ALL ports for specified host

-A :This combines OS detection, service version detection, script scanning and traceroute.

-sV :Version detection scan of open ports (services

-T4: Aggressive (fast and fairly accurate)

-sS: This sends only a TCP SYN packet and waits for a TCP ACK. If it receives an ACK on the specific probed port, it means the port exist on the machine. This is fast and pretty accurate.

-sT: This creates a full TCP connection with the host (full TCP handshake). This is considered more accurate than SYN scan but slower and noisier.

-sP: This is for fast checking which hosts reply to ICMP ping packets (useful if you are on the same subnet as the scanned range and want a fast result about how many live hosts are connected).

-Pn: Don’t ping the hosts, assume they are up.

-oN: Normal text format.

Vulnerabilities Scan Example Command Lines:

Details reference link:https://www.networkstraining.com/nmap-commands-cheat-sheet/arrow-up-right

Nikto

Scan Command Line:

Details reference link:https://github.com/sullo/niktoarrow-up-right

ffuf - Fuzz Faster U Fool

Installation:

Usage Example:

ffuf -ic -w /usr/share/wordlists/dirb/common.txt -e '' -u "http://10.10.10.5/FUZZ" | tee "recon/fuff.txt"

Details reference link:https://github.com/ffuf/ffuf#example-usagearrow-up-right

dirsearch - Web path discovery

Current Release: v0.4.2 (2021.9.12)

An advanced command-line tool designed to brute force directories and files in webservers, AKA web path scanner.

Usage example:

dirsearch.py -u http://10.10.10.5 or python3 dirsearch.py -u http://10.10.10.5

Github link:https://github.com/maurosoria/dirsearcharrow-up-right

WPSCAN

https://www.kali.org/tools/wpscan/arrow-up-right

Gobust

Installation:

Usage Example:

gobuster dir -u http://10.10.10.5/ -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt -x php

gobuster dir -u http://10.10.10.5 -w /usr/share/wordlists/dirb/common.txt

dns Mode Help:

dns Model Example Command Line:

dir Mode Options

dir Model Example Command Line:

vhost Mode Options

vhost Model Example Command Line:

Details reference link:https://github.com/OJ/gobusterarrow-up-right

enum4linux

Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com.

Installation:

Details reference link:https://github.com/CiscoCXSecurity/enum4linuxarrow-up-right

Automatic Recon

nmapAutomator

nmapAutomator is an automated nmap scan tool and is easy to use. Please install the required tools before your installations from the link :https://github.com/21y4d/nmapAutomatoarrow-up-right.

Installation:

Usage Example:

autorecon 10.10.10.5

autorecon -v 10.10.10.5

autorecon -vv 10.10.10.5

note: atom tool will be a good one for reading autorecon scan records.

Usage:

Example scans:

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. AutoRecon uses Python 3 specific functionality and does not support Python 2.The details reference link:https://github.com/21y4d/nmapAutomatorarrow-up-right

Usage:

Last updated

Was this helpful?