#msfconsole -q msf> use auxiliary/scanner/http/http_version msf> set RHOSTS 10.10.10.50 msf> exploit
#msfconsole -q msf> use auxiliary/scanner/http/brute_dirs msf> set RHOSTS 10.10.10.50 msf> exploit
Run Nmap scripts to enumerate the Windows target machine IIS service. nmap -p80 -sV --script http-enum 10.10.10.50 #get IIS info and potentially interesting folders; nmap -p80 -sV --script http-h...
#msfconsole -q msf> use auxiliary/scanner/mssql/mssql_login msf> set RHOSTS 10.10.10.50 msf> set USER_FILE /root/Desktop/wordlist/list_of_users.txt msf> set PASS_FILE /root/Desktop/wor...
The penetration testing framework: #curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && ...
Welcome to CSS
dig command & paste