#Nmap TCP Scan
nmap -sC -sV -Pn -p- -O -oN [File_Name] -T4 [IP]
#Nmap UDP Scan
nmap -sU -Pn -oN [UDP_SCAN] -T4 [IP]
<aside> π‘
nmapμ κ²°κ³Όλ₯Ό λ§Ήμ νμ§ λ§μ. ν¬νΈ λ²νΈμ λ°λΌ μΆλ ₯μ νμ§λ§, λλ‘λ μλ €μ§μ§ μμ ν¬νΈμμ μ 보λ₯Ό μ»μ μ μλ€.
</aside>
#!/bin/bash
while IFS= read -r ip; do
last_three=$(echo "$ip" | awk -F. '{print $4}')
output_dir="nmap/wan"
mkdir -p "$output_dir"
sudo nmap -sC -sV -Pn -T4 -O -oN "${output_dir}/${last_three}_TCP" "$ip"
done < target
-----------------------------
for line in $(cat "../zip_list");
do
wget <http://$target:7742/zipfiles/$line>
done
----------------------------------------------------
ftp [IP]
#login anonymous
password None -> μ
λ ₯νμ§ μμ λ°λ‘ μν°
Download/Upload File
fpt [IP]
-----------------
#[Download]
PASSIVE
BINARY
get [FILE]
-----------------
#[Upload]
PASSIVE
BINARY
put [FILE]
hydraλ₯Ό μ΄μ©ν 무μμ λμ 곡격
#μ μ μ΄λ¦μ μ λ
hydra -l [user] -P /path/to/wordlists [IP] ftp
--------------------
#μ μ μ΄λ¦μ λͺ¨λ₯Ό λ
--------------------
hydra -L /path/to/wordlists -P /path/to/wordlists [IP] ftp