weraluna.blogg.se

Wireshark command line cheat sheet
Wireshark command line cheat sheet







# crack password used in encrypted zip archive fcrackzip -b -l 1-4 -u. # ncrack ncrack -vv -user root : # ncrack RDP ncrack -vv -U username.txt -P password.txt :3389 # ncrack SSH ncrack -vv -user root :22 # nmap TCP syn scan, all TCP ports with scripts to all nmap output formats nmap -sS -sV -sC -v -p-oA all-tcp-127.0.0.1 127.0.0.1 nmap -sS -sV -A -v -p-oA all-tcp-127.0.0.1 127.0.0.1 # nmap reverse DNS resolution nmap -Pn -sn -R -oA dns-10.1.0.0_16 10.1.0.0/16 # update the nmap scripts nmap -script-updatedb # list nmap scripts ls -la /usr/share/nmap/scripts/ # nmap brute force scripts nmap -vvv -script http-brute -script-args userdb=users.txt,passdb=pass.txt -p nmap -script vmauthd-brute -p nmap -script ftp-brute -p # help for script nmap -script-help=ssl-heartbleed # scan using script nmap -sV –script=ssl-heartbleed.nse -p # scan using set of scripts nmap -sV -script=smb* -p # nmap used as vulnerability scanner mkdir /usr/share/nmap/scripts/vulscan cd /usr/share/nmap/scripts/vulscan git clone nmap -sV -script=vulscan/vulscan.nse 127.0.0.1 # traceroute traceroute 8.8.8.8 # traceroute using ICMP traceroute -I 8.8.8.8

wireshark command line cheat sheet

# Useful commands to be used over network for Linux system









Wireshark command line cheat sheet