You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
massdns -r /usr/share/sniper/plugins/massdns/lists/resolvers.txt $LOOT_DIR/domains/domains-$TARGET-alldns.txt -o S -t A -w $LOOT_DIR/domains/domains-$TARGET-massdns.txt
Tools
blackwidow
scilla
legion
nmap
fingerprintx
wafwoof
whois
ssh-audit
arp
sslscan
asnip
hackertarget
BruteX
gau
gospider
ffuf
httpx
dirsearch
feroxbuster
katana
arjun
openapi-fuzzer
crawlergo
autoscrape-py
geziyor
jsluice
gobuster
wfuzz
ffuf
kiterunner
goscrape
wapiti3
whatweb
wig
webtech
wpscan
subfinder
[go]
spyse
censys
dnscan
crt.sh
github-subdomains
urlcrazy
shodan
altdns
dnsgen
massdns
subover
subjack
PSPKIAudit
pingcastle
mimikatz
s3scanner
s3recon
slurp
3klector
degoogle
metagoofil
gitgraber
git-vuln-finder
goohak
h8mail
amass
theHarvester
msfconsole
dalfox
sqlmap
bane
V3n0m-Scanner
jexboss
smuggler
clusterd
zarp
gf
searchsploit
cook
nuclei
nmap NSE scripts: vulscan, vulners
grype
gitleaks
trivy
nosqli
tfsec
nikto
cmsmap
arachni
->scnr
Inject-X fuzzer
wapiti3
vuls
hydra
BruteX
SecretScanner
shocker.py
AFplusplus
gmapsapiscanner
defparam/smuggler
exploit-searcher
habu
emba
Related commands:
sslscan --no-failed $TARGET
asnip -t $TARGET
curl -sX GET "http://index.commoncrawl.org/CC-MAIN-2022-33-index?url=*.$TARGET&output=json"
# passive spidercurl -s GET "https://api.hackertarget.com/pagelinks/?q=https://$TARGET" | egrep -v "API count|no links found|input url is invalid|API count|no links found|input url is invalid|error getting links"
spyse -target $TARGET --subdomains
python $PLUGINS_DIR/censys-subdomain-finder/censys_subdomain_finder.py --censys-api-id $CENSYS_APP_ID --censys-api-secret $CENSYS_API_SECRET $TARGET
curl -s https://crt.sh/?q=%25.$TARGET
python "$INSTALL_DIR/plugins/massdns/scripts/subbrute.py" $INSTALL_DIR/wordlists/domains-all.txt $TARGET
altdns -i /tmp/domain -w $INSTALL_DIR/wordlists/altdns.txt
dnsgen /tmp/domain
massdns -r /usr/share/sniper/plugins/massdns/lists/resolvers.txt $LOOT_DIR/domains/domains-$TARGET-alldns.txt -o S -t A -w $LOOT_DIR/domains/domains-$TARGET-massdns.txt
subover -l $LOOT_DIR/domains/domains-$TARGET-full.txt
~/go/bin/subjack -w $LOOT_DIR/domains/domains-$TARGET-full.txt -c ~/go/src/github.com/haccer/subjack/fingerprints.json -t $THREADS -timeout 30 -o $LOOT_DIR/nmap/subjack-$TARGET.txt -a -v
python metagoofil.py -d $TARGET -t doc,pdf,xls,csv,txt -l 25 -n 25 -o $LOOT_DIR/osint/ -f $LOOT_DIR/osint/$TARGET.html
# online documentspython3 gitGraber.py -q "\"org:$ORGANIZATION\""
goohak $TARGET
# google hacking queriesamass enum -ip -o $LOOT_DIR/domains/domains-$TARGET-amass.txt -rf /usr/share/sniper/plugins/massdns/lists/resolvers.txt -d $TARGET
amass intel -whois -d $TARGET
subfinder -o $LOOT_DIR/domains/domains-$TARGET-subfinder.txt -d $TARGET -nW -rL /sniper/wordlists/resolvers.txt
./slurp-linux-amd64 domain --domain $TARGET
# S3 bucket scanpython $PLUGINS_DIR/shocker/shocker.py -H $TARGET --cgilist $PLUGINS_DIR/shocker/shocker-cgi_list --port 80
msfconsole -x "use auxiliary/gather/search_email_collector; set DOMAIN $TARGET; run; exit y"
# gather emails via metasploitOther interesting commands:
curl --insecure -L -s "https://urlscan.io/api/v1/search/?q=domain:$TARGET" 2> /dev/null | egrep "country|server|domain|ip|asn|$TARGET|prt"| sort -u
curl -s "https://api.hunter.io/v2/domain-search?domain=$TARGET&api_key=$HUNTERIO_KEY"
php /usr/share/sniper/bin/inurlbr.php --dork "site:$TARGET" -s inurlbr-$TARGET
curl -s https://www.email-format.com/d/$TARGET| grep @$TARGET | grep -v div | sed "s/\t//g" | sed "s/ //g"
dig
:dig $TARGET txt | egrep -i 'spf|DMARC|dkim'
# emaildig iport._domainkey.${TARGET} txt | egrep -i 'spf|DMARC|DKIM'
# emaildig _dmarc.${TARGET} txt | egrep -i 'spf|DMARC|DKIM'
# emailcurl -fsSL "https://dns.bufferover.run/dns?q=.$TARGET"
curl -s "https://rapiddns.io/subdomain/$TARGET?full=1&down=1#exportData()"
dig $TARGET CNAME | egrep -i "netlify|anima|bitly|wordpress|instapage|heroku|github|bitbucket|squarespace|fastly|feed|fresh|ghost|helpscout|helpjuice|instapage|pingdom|surveygizmo|teamwork|tictail|shopify|desk|teamwork|unbounce|helpjuice|helpscout|pingdom|tictail|campaign|monitor|cargocollective|statuspage|tumblr|amazon|hubspot|modulus|unbounce|uservoice|wpengine|cloudapp"
# CNAME subdomain hijackingcurl -s https://www.ultratools.com/tools/ipWhoisLookupResult\?ipAddress\=$TARGET | grep -A2 label | grep -v input | grep span | cut -d">" -f2 | cut -d"<" -f1 | sed 's/\ \;//g'
wget -q http://www.intodns.com/$TARGET -O $LOOT_DIR/osint/intodns-$TARGET.html
curl -s -L --data "ip=$TARGET" https://2ip.me/en/services/information-service/provider-ip\?a\=act | grep -o -E '[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}/[0-9]{1,2}'
# subnet retrievalcurl -sX GET "http://index.commoncrawl.org/CC-MAIN-2022-33-index?url=*.$TARGET&output=json"
# passive spidercurl -s GET "https://api.hackertarget.com/pagelinks/?q=https://$TARGET" | egrep -v "API count|no links found|input url is invalid|API count|no links found|input url is invalid|error getting links"
Lists
many-passwords
Nuclei templates
Third-party Integrations
References
The text was updated successfully, but these errors were encountered: