From 26d099168d75b49a57e8c8e086347562da2ab961 Mon Sep 17 00:00:00 2001 From: Joe Totes <59018247+Totes5706@users.noreply.github.com> Date: Sat, 30 Jul 2022 15:46:07 -0400 Subject: [PATCH] Update README.md --- README.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/README.md b/README.md index fc08a75..2ccf8fe 100644 --- a/README.md +++ b/README.md @@ -80,12 +80,13 @@ nmap -p- --min-rate 5000 -sC -sV {IP ADDRESS}
```bash -# Connect to FTP server +# About: Connect to FTP server # Download: Pre-installed on Kali Linux # Usage ftp {IP ADDRESS} +# Additional Information # Default Credentials: anonymous # Directory Command: dir # Download Command: get @@ -127,17 +128,16 @@ ftp {IP ADDRESS}
```bash +# About: Used to brute force web directories +# Download: https://github.com/OJ/gobuster/releases + +# Usage gobuster dir -u {IP ADDRESS} -w /usr/share/wordlists/dirb/common.txt -``` -
+# Notes: Not recursive, only digs one level deep -**ALTERNATIVE WORD LISTS** +# Alternative word lists & locations - -
- -```bash ┌──(kali㉿kali)-[/usr/share/wordlists/dirb] big.txt