Skip to content

Commit

Permalink
Update CTFBOX.md
Browse files Browse the repository at this point in the history
  • Loading branch information
ZishanAdThandar authored Sep 29, 2024
1 parent 3b1c480 commit c7e85d6
Showing 1 changed file with 2 additions and 6 deletions.
8 changes: 2 additions & 6 deletions notes/CTFBOX.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,19 +4,15 @@


## Recon Tools and Commands

can you share
- naabu + nmap
- Basic `naabu -nmap-cli 'nmap -Pn -T5 -A' -host domain.com`
- Basic All port `naabu -p 0-65535 -nmap-cli 'nmap -Pn -T5 -A' -host domain.com`
- All port with vuln scripts `naabu -p 0-65535 -nmap-cli 'nmap --script vuln -Pn -T5 -A' -host domain.com | tee -a nmap.txt`

- Wordlist generator
`cewl http://domain.tld/ | grep -v CeWL > custom-wordlist.txt`
- Subdomain Enumeratiton
```bash
ffuf -w /opt/wordlist/SecLists/Discovery/DNS/subdomains-top1million-110000.txt:FUZZ -u http://domain.tld -H 'Host: FUZZ.permx.htb' -fw 18
gobuster vhost -w /opt/wordlist/SecLists/Discovery/DNS/subdomains-top1million-110000.txt -u http://domain.tld -o vhostgobuster.txt -t 50
dnsmap domain.tld -w /opt/wordlist/SecLists/Discovery/DNS/subdomains-top1million-110000.txt
- Subdomain Enumeratiton `ffuf -w /opt/wordlist/SecLists/Discovery/DNS/subdomains-top1million-110000.txt:FUZZ -u http://domain.tld -H 'Host: FUZZ.permx.htb' -fw 18`
```
- Directory Busting `ffuf -w /opt/wordlist/SecLists/Discovery/Web-Content/raft-small-words-lowercase.txt -u https://target.com/FUZZ/`
-
Expand Down

0 comments on commit c7e85d6

Please sign in to comment.