eJPT-CheatSheets
Bartosz Pokrywka
Usefull info and commands for eJPT cert exam
- host (DNS lookup utility)
- whois (client for the whois directory service)
- whatweb (Next generation Web scanner. Identify technologies used by websites.)
- dnsrecon (DNS Enumeration and Scanning Tool)
- wafw00f (web app firewall checker)
- sublist3r (passive subdomain enumeration)
- https://netcraft.com (much information)
- https://dnsdumpster.com (dns scan tool)
- https://netlas.io
- inurl:
- inurl:auth_user_file.txt, password.txt, etc.
- intitle:
- filetype:
- https://www.exploit-db.com/google-hacking-database (filtering options)
- theHarvester (not only emails, subdomains too, hosts)
- dnsenum (you can find internal ip address, dns zone transfer)
- dig
- fierce
> netdiscover
> ip a s (find your internall ip info)
> nmap -sn (basic nmap ping scan, mac scan)
> nmap -Pn (port scan, skips checking if the host is up)
> nmap -F (quick scan 100 most famous ports)
> nmap -sU (UDP scan)
> nmap -v -vv -vvv (verbose, very verbose, so much verbose)
> nmap -sV (service detection)
> nmap -O (opearating system detection, not always accurate)
> nmap -sC (nmap scripting engine)