Page cover

b2r/koth

Start

Scan ports

nmap <ip>
#or
nmap -A -T4 <ip>

Nikto

nikto -h <ip>

SMB

enum4linux <ip>

Search directories

gobuster dir -u <ip> -w /usr/share/wordlists/dirb/common.txt

Password Cracking

Hydra

JohnTheRipper

ssh2john

zip2john


RevShell


PrivEsc

might help a lot!

Defend The Title ๐Ÿ‘‘


Other

Interactive TTY

Last updated