x32x01
  • by x32x01 ||
πŸ‘¨β€πŸ’» If you're into hacking, bug bounty, or cybersecurity, mastering terminal/CLI commands is πŸ”‘ essential. Here's a powerful collection of Hacker Pro Commands with usage & examples!

🧠 1. Recon Commands (Information Gathering)​

πŸ” Collect information about target websites/networks.
whois example.com
πŸ“Œ Owner info, domain age, name servers, etc.
dig example.com +short
🌐 Get domain’s IP address.
nslookup example.com
🧭 Resolve DNS records.
subfinder -d example.com
πŸ•΅οΈ Find subdomains (Install subfinder first)

πŸ› οΈ 2. Port Scanning & Service Detection​

nmap -sC -sV -T4 -Pn example.com
πŸ”Ž Scan for open ports, services, versions, and use default scripts.
masscan -p1-65535 192.168.1.0/24 --rate=1000
⚑ Fast port scanning (be careful, can be noisy).

πŸ” 3. Web Vulnerability Scanning​

nikto -h http://example.com
πŸ›‘οΈ Scan for basic web vulnerabilities.
sqlmap -u "http://example.com/index.php?id=1" --batch
πŸ’‰ Auto detect & exploit SQL injection.

πŸ“‚ 4. File & Directory Bruteforcing​

ffuf -u https://example.com/FUZZ -w /usr/share/wordlists/dirb/common.txt
πŸ“ Find hidden directories/files.
gobuster dir -u http://example.com -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt
πŸ“‚ Another powerful brute-forcer.

πŸ› οΈ 5. Intercept & Modify Requests​

burpsuite
πŸ§ͺ Intercept & modify HTTP/HTTPS traffic.
mitmproxy
πŸ•ΈοΈ Man-in-the-middle proxy for deep traffic inspection.

🎯 6. Exploitation Frameworks​

msfconsole
πŸ’£ Launch Metasploit Framework – 1000s of exploits.
searchsploit wordpress
πŸ“š Search for public exploits in Exploit-DB.

πŸ›‘οΈ 7. System & Network Monitoring​

netstat -tuln
πŸ” Check open ports.
tcpdump -i eth0
πŸ“‘ Sniff network packets.
htop
πŸ“Š Monitor system performance in real-time.
---

🧰 8. Encoding, Hashing & Conversion​

echo -n "admin" | base64
πŸ” Base64 encode.
echo -n "admin" | md5sum
πŸ”‘ Generate MD5 hash.
xxd -p input.bin
πŸ’Ύ Convert binary to hex.

πŸ” 9. Useful Linux One-Liners for Hackers​

find / -name "*.conf" 2>/dev/null
πŸ“ Search for config files (often contain secrets).
grep -i "password" /var/www/html/*.php
πŸ” Search for passwords inside PHP files.

⚠️ Important Note
πŸ”’ These commands are for educational & authorized testing only.
🚫 Never use them on unauthorized systems.
 
Related Threads
x32x01
Replies
0
Views
511
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
609
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
600
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
544
x32x01
x32x01
x32x01
Replies
0
Views
579
x32x01
x32x01
TAGs: Tags
hacker hackers
Register & Login Faster
Forgot your password?
Forum Statistics
Threads
518
Messages
521
Members
53
Latest Member
Ali Khan
Back
Top