b2r/koth
Start
Scan ports
nmap <ip>
#or
nmap -A -T4 <ip>Nikto
nikto -h <ip>SMB
enum4linux <ip>Search directories
gobuster dir -u <ip> -w /usr/share/wordlists/dirb/common.txtPassword Cracking
Hydra
JohnTheRipper
ssh2john
zip2john
RevShell
PrivEsc
Defend The Title ๐
Other
Interactive TTY
Last updated

