
x32x01
ADMINISTRATOR
- by x32x01 ||


1. Recon Commands (Information Gathering)

whois example.com

dig example.com +short

nslookup example.com

subfinder -d example.com

2. Port Scanning & Service Detection
nmap -sC -sV -T4 -Pn example.com

masscan -p1-65535 192.168.1.0/24 --rate=1000

3. Web Vulnerability Scanning
nikto -h http://example.com

sqlmap -u "http://example.com/index.php?id=1" --batch

4. File & Directory Bruteforcing
ffuf -u https://example.com/FUZZ -w /usr/share/wordlists/dirb/common.txt

gobuster dir -u http://example.com -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt

5. Intercept & Modify Requests
burpsuite
mitmproxy

6. Exploitation Frameworks
msfconsole
searchsploit wordpress

7. System & Network Monitoring
netstat -tuln

tcpdump -i eth0

htop

---
8. Encoding, Hashing & Conversion
echo -n "admin" | base64

echo -n "admin" | md5sum

xxd -p input.bin

9. Useful Linux One-Liners for Hackers
find / -name "*.conf" 2>/dev/null

grep -i "password" /var/www/html/*.php



