🖍️
nullbrain
  • Intro
  • Tools
    • Preparation
  • basics/pre-req
    • Backpack
    • Linux
  • Working Tools
    • List of Note taking tools!
  • Practice Tools
    • Netcat
    • Socat
    • Powercat
    • PowerShell
  • Network Analysis Tools
    • Wireshark
    • Tcpdump
  • PRIVILEGE ESCALATION
    • Example
    • 🏁Kernel Exploits
    • 🪛Credentials
      • Reuse Passwords
      • Bash History
      • Local Database
  • Passive Information Gathering
    • Index
    • Tools
      • Recon-ng
        • Recon-ng [Usage]
      • Google Hacking DB [GHDB]
      • Whois
    • Techniques
      • Google Hacking
      • Website Recon
        • WR with Python
  • Active Information Gathering
    • Enumeration
      • NFS
      • SMB
    • Masscan
    • Nmap
    • Port Scanning
    • DNS
      • Scripts
      • Lookup
      • DNSRecon
      • DNSenum
  • Vulnerability Scanning
    • Vulnerability Scanning
    • Nmap
  • Web Application Exploit
    • Enumeration
      • Techniques
    • Tools
      • DIRB
  • Buffer Overflow
    • Memory
  • Real World!
    • Bruteforce
    • Tools
    • Enumeration
      • Enumeration MindMap
      • Tools
    • SQL Injection
    • Server-Side Template Injection
    • Hashcat
      • Hashcat options
    • Web Reconnaissance
    • Recon
    • Port Scanning
    • Privilege escalation
      • File permissions
      • Service Exploits
      • Kernel Exploits
      • Privilege Checker
      • snapd
      • SUID
      • Splunk
    • Reverse Shell
      • PHP deserialization
    • PHP
    • Exploits & Footholds
      • Exploit Mindmap
  • Checklist (CTF targetted)
    • checklist
  • Malicious payload
    • Metasploit APK
Powered by GitBook
On this page
  1. Real World!
  2. Enumeration

Enumeration MindMap

  • An attempt to build enum mindmap

assumption

  • 10.10.10.10 is victim

  • XXXX or XXXX,XXXX : one or many ports

MindMap

graph TD;

AE[ENUM] --> BE[sudo nmap -p- 10.10.10.10]
BE -- GatheredListOfPorts --> CE[sudo nmap -p XXXX,XXX -A 10.10.10.10]
CE --> DEI[dirb http://10.10.10.10:XXXX/ -r]
CE --> DEII[gobuster dir -u http://10.10.10.10/ -w `OPTIONS` -s `OPTIONS` -e]
CE --> DEIII[wfuzz -c -z file,<WORDLIST> --hc 404 'http://10.10.10.10']
DEI --> EE[curl http://10.10.10.10:XXXX/<MEATS>]
DEI --> DEIQ[requires_to_be_bot?] --> EF[curl -A 'GoogleBot' http://10.10.10.10/robots.txt]

DEII --> EE[curl http://10.10.10.10:XXXX/<MEATS>]
DEII --> DEIQ[requires_to_be_bot?]
DEIII --> DEIQ[requires_to_be_bot?]

Gobuster

  • Flag & options

graph TD;
GA[Gobuster] -- Flag: extensions --> GBX[-x php,txt,html]
GA[Gobuster] --> GFW[Flag: wordlist] --> GBWI[-w /usr/share/dirb/wordlists/common.txt]
GFW[Flag: wordlist] --> GBWII[-w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt]
GA[Gobuster] -- Flag: statuscode --> GBS[-s '200,204,301,302,307,403,500']

WFuzz

  • Flag & options

graph TD;
WFA[Wfuzz] -- Flag: file --> WFB[file,/usr/share/seclists/Discovery/Web-Content/raft-large-files.txt]
PreviousEnumerationNextTools

Last updated 2 years ago