Pentest Cheatsheet

Nmap Basic Port Scan

nmap -p- -Pn target.host -vvv -oN /path-to/nmap.txt

SSL Analysis using testssl.sh

Download:

git clone https://github.com/drwetter/testssl.sh

Scan:

bash testssl.sh target.host:443

Directory Fuzz using Dirsearch

python3 dirsearch.py -u target.host -e cnf,conf,config,json,yml,yaml,xml,sql,txt,php,asp,aspx,bak,zip,rar,bz2,tar.bz2,tar,tar.gz,ini