Scanning and Recon: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
mNo edit summary
Tag: Manual revert
Line 23: Line 23:
* https://github.com/aboul3la/Sublist3r
* https://github.com/aboul3la/Sublist3r
* https://nmap.org/book/man-nse.html
* https://nmap.org/book/man-nse.html
== Rooting ==
* LinPeas: https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS
* LinEnum: https://github.com/rebootuser/LinEnum
* LES (Linux Exploit Suggester): https://github.com/mzet-/linux-exploit-suggester
* Linux Smart Enumeration: https://github.com/diego-treitos/linux-smart-enumeration
* Linux Priv Checker: https://github.com/linted/linuxprivchecker
* Windows: https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS

Revision as of 03:10, 5 February 2023