diff --git a/README.md b/README.md index dc61276..3a93925 100644 --- a/README.md +++ b/README.md @@ -84,6 +84,49 @@ nmap -p- --min-rate 5000 -sC -sV {IP ADDRESS} ## Web Server [80, 443] +### Gobuster + +
+ +**OVERVIEW** + +| | | +| :-----------: | :-----------: | +| Description | Brute Forcing Web Directories| +| Download | Pre-installed on Kali Linux | + +
+ +**USAGE** + +
+ +```bash +gobuster dir -u {IP ADDRESS} -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt +``` + +
+ +**ALTERNATIVE WORD LISTS** + + +
+ +```bash + +┌──(kali㉿kali)-[/usr/share/wordlists/dirb] +└─$ ls +big.txt catala.txt common.txt euskera.txt extensions_common.txt indexes.txt mutations_common.txt others small.txt spanish.txt stress vulns + +┌──(kali㉿kali)-[/usr/share/wordlists/dirbuster] +└─$ ls +apache-user-enum-1.0.txt directories.jbrofuzz directory-list-2.3-medium.txt directory-list-lowercase-2.3-medium.txt +apache-user-enum-2.0.txt directory-list-1.0.txt directory-list-2.3-small.txt directory-list-lowercase-2.3-small.txt +``` + +
+ + ## Kerberos [88] @@ -146,6 +189,8 @@ evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD} # Password Cracking +*** + ## John The Ripper