My Hacking Commands

Change the dns file resolution to the local machine

sudo nano /etc/hosts

ffuf

ffuf is a fast web fuzzer written in Go. It is used to fuzz web applications and can be used for both content discovery and directory fuzzing

To use ffuf for directory fuzzing, you can use the following command:

  • ffuf -u http://example.com/FUZZ -w /path/to/wordlist.txt

    This command will fuzz the URL http://example.com/FUZZ using the wordlist /path/to/wordlist.txt

  • ffuf -u http://example.com/FUZZ -w /path/to/wordlist.txt -e .php,.html

    This command will fuzz the URL http://example.com/FUZZ and will append the extensions .php and .html to the wordlist entries

  • ffuf -u http://example.com/FUZZ -w /path/to/wordlist.txt recursion-depth 2

    This command will fuzz the URL http://example.com/FUZZ and will recursively fuzz the found directories up to a depth of 2

  • ffuf -u http://example.com/FUZZ -w /path/to/wordlist.txt -recursion-depth 2 -e .php,.html

    This command will fuzz the URL http://example.com/FUZZ and will recursively fuzz the found directories up to a depth of 2 and will append the extensions .php and .html to the wordlist entries

wfuzz

wfuzz is a web application fuzzer that allows you to fuzz web applications for vulnerabilities such as SQL injection, XSS, and more. It is written in Python and is highly customizable.

To use wfuzz for directory fuzzing and content discovery, you can use the following command:

  • fuzz -c -u http://example.com/login.php -d "username=admin&password=FUZZ" -w /path/to/wordlist.txt

    This command will fuzz the POST parameter password in the URL http://example.com/login.php with the wordlist /path/to/wordlist.txt

  • wfuzz -c -z file/path/to/wordlist.txt http://example.com/FUZZ

    This command will fuzz the URL http://example.com/FUZZ using the wordlist /path/to/wordlist.txt

  • wfuzz -c -z file,/path/to/wordlist.txt -t 10 http://example.com/FUZZ

    This command will fuzz the URL http://example.com/FUZZ using the wordlist /path/to/wordlist.txt with 10 threads

  • wfuzz -c -z file,/path/to/wordlist.txt --hc 404 http://example.com/FUZZ

    This command will fuzz the URL http://example.com/FUZZ using the wordlist /path/to/wordlist.txt and will ignore 404 responses

nmap

nmap is a powerful network scanning tool that can be used to discover hosts and services on a network. It is commonly used for security auditing and network inventory.

To use nmap for host discovery and port scanning, you can use the following command:

  • nmap -sn target

    This command will perform a ping scan on the target host to discover live hosts

  • nmap -sS -p 1-65535 -T4 -A -v target

    This command will perform a SYN scan on all ports, use aggressive scanning options, and provide verbose output for the target host

gobuster

gobuster is a tool used for directory and file brute-forcing. It is commonly used for content discovery and directory fuzzing.

to use gobuster for directory fuzzing and content discovery, you can use the following command:

  • gobuster dir -u http://example.com -w /path/to/wordlist.txt

    This command will fuzz the URL http://example.com using the wordlist /path/to/wordlist.txt

  • gobuster dir -u http://example.com -w /path/to/wordlist.txt -x .php,.html

    This command will fuzz the URL http://example.com and will append the extensions .php and .html to the wordlist entries

  • gobuster dir -u http://example.com -w /path/to/wordlist.txt -r

    This command will fuzz the URL http://example.com and will follow redirects

  • gobuster dir -u http://example.com -w /path/to/wordlist.txt -t 10

    This command will fuzz the URL http://example.com using 10 threads

hydra

hydra is a password-cracking tool that can be used to perform online password attacks against various services. It supports a wide range of protocols and services, including HTTP, FTP, SSH, and more.

To use hydra for password cracking, you can use the following command:

  • hydra -l username -P /path/to/wordlist.txt target_ip service

    This command will perform a password cracking attack against the target IP address target_ip using the username username and the wordlist /path/to/wordlist.txt for the specified service

  • hydra -L /path/to/usernames.txt -P /path/to/wordlist.txt target_ip service

    This command will perform a password cracking attack against the target IP address target_ip using the usernames in the file /path/to/usernames.txt and the wordlist /path/to/wordlist.txt for the specified service

  • hydra -l username -P /path/to/wordlist.txt target_ip -s port service

    This command will perform a password cracking attack against the target IP address target_ip on the specified port using the username username and the wordlist /path/to/wordlist.txt for the specified service

searchsploit

searchsploit is a command-line search tool for Exploit Database, which is a repository of exploits and vulnerable software. It allows you to search for exploits based on software name, version, and other criteria.

To use searchsploit, you can use the following command:

  • searchsploit software_name

    This command will search for exploits related to the software software_name

  • searchsploit -t software_name

    This command will search for exploits related to the software software_name and display the title of the exploit

  • searchsploit -x exploit_id

    This command will display the contents of the exploit with the ID exploit_id

  • searchsploit -m exploit_id

    This command will copy the exploit with the ID exploit_id to the current directory

metasploit

Metasploit is a penetration testing framework that allows you to develop, test, and execute exploit code against a remote target. It provides a wide range of tools and modules for various stages of the penetration testing process.

To use Metasploit, you can use the following commands:

  • msfconsole

    This command will start the Metasploit console

  • use exploit_name

    This command will select the exploit module exploit_name

  • set RHOST target_ip

    This command will set the remote host IP address to target_ip

  • set RPORT target_port

    This command will set the remote host port to target_port

  • set LHOST local_ip

    This command will set the local host IP address to local_ip

  • exploit

    This command will execute the selected exploit against the target host

  • run

    This command will run the selected exploit against the target host