Docsity Kali Linux Commands
Docsity Kali Linux Commands
Linux skills
Oregon State University (OSU)
2 pag.
cut -d "/" -f 3 Split the string by “/” and output the third column net use Z: \\win-server\share password Mount a Windows share on Windows from the command
/user:domain\janedoe /savecred /p:no line
sort –u Remove duplicate
host “hostname” Return the IP address of the host name SNMP Enumeration
wc –l access.log Count the number of line in “access.log” COMMAND DESCRIPTION
uniq -c Add the number of occurrence in front snmpcheck -t 192.168.1.X -c public SNMP enumeration
cat access.log | cut -d " " -f 1 | sort | uniq count the number of occurrence and sort it reversely snmpwalk -c public -v1 192.168.1.X 1| SNMP enumeration
-c | sort -urn grep hrSWRunName|cut -d* * -f
ncat -v 10.0.0.22 4444 --ssl Connect to target at port 4444, encrypt with SSL SMB Enumeration
nmap -v -sU -sS -p- -A -T4 target As above but scans all TCP ports and UDP scan (takes even HTTP Enumeration
longer)
nmap -v -p 445 –script=smb-check-vulns Nmap script to scan for vulnerable SMB servers – COMMAND DESCRIPTION
–script-args=unsafe=1 192.168.1.X WARNING: unsafe=1 may cause knockover
nikto -h 192.168.1.1 Perform a nikto scan against target
ls /usr/share/nmap/scripts/* | grep ftp Search nmap scripts for keywords
dirbuster Configure via GUI, CLI input doesn’t work most of the time
Wireshark GUI tools that perform packet inspection ssh <gateway> -R <remote port to Remote port forward. Access 127.0.0.1:<port> now to
bind>:<local host>:<local port> connect to the remote host at remote binded port
Password Generation ssh -D <local proxy port> -p <remote Dynamic port forward. We created a SOCK proxy at local
port> <target> machine now.
COMMAND DESCRIPTION