Basic Start - Run in Parallel¶
While nmap is running, execute these scans in parallel.
Directory Brute Force¶
# Using gobuster
gobuster dir -u http://10.129.34.145 -w /usr/share/wordlists/dirb/common.txt
# Or feroxbuster (recursive)
feroxbuster -u http://10.129.34.145
Subdomain Enumeration¶
gobuster vhost -u http://10.129.34.145 -w /usr/share/wordlists/SecLists/Discovery/DNS/subdomains-top1million-5000.txt
Check Ports Manually¶
Web Servers¶
FTP¶
SSH Banner¶
SMB¶
Vulnerability Scanning¶
Nikto (if web)¶
Nuclei¶
Check Nmap Progress¶
Let it run in background, check partial results.