Port Scan:
#nmap -sS -A -p- -T4 IP
#nmap -sS --script vuln -p Ports IP
Vulnerability Scan:
OpenVAS
Web Scan:
dirb
Dirbuster
Yyj-websprider
Paros
Burp Suite
Sqlmap
Exploitation:
msfconsole
meterpreter
exploitdb / searchsploit
Backdoor:
msfvenom
msfconsole handler
No comments:
Post a Comment