Search
Search
Search
explorer
enumeration
active directory enumeration
external scanning
example notes
10.10.10.10 (hostname)
00 - overview
services
21 - ftp
22 - ssh
25 - smtp
53 - dns
80, 445 - http(s)
88, 464 - kerberos
110, 995 - pop3(s)
111, 135 - rpc
123 - ntp
137 - netbios-ns
139, 445 - smb
143, 992 - imap(s)
161 - snmp
383, 3268 - ldap
1100 - java rmi
1433 - mssql
3306 - mysql
3389 - rdp
5432 - postgresql
Templates
_service page
tools
active directory
adPEAS
BloodHound
kerbrute
mimikatz
powerview
AutoRecon
Burp Suite
chisel
dnsenum
dnsrecon
enum4linux
evil-winrm
exiftool
fping
Gobuster
hashcat
hashid
Hydra
John the Ripper
keepass
Ligolo-ng
linPEAS
msfvenom
nbtscan
netcat
netexec
nmap
nmapautomator
onesixtyone
PayloadsAllTheThings
Proxychains
rdesktop
Remmina
seclists
smbclient
snmpwalk
swaks
Veil
winPEAS
WPscan
wsgidav
xfreerdp
3306 - mysql
graph view
backlinks
No backlinks found