[Host] Nmap掃描TCP Nmap掃描UDP [Website] 用瀏覽器開看看 Whatweb 檢查原始檔 Dirb/Gobuster/feroxbuster,最後要補或不補 "/" robots.txt/sitemap.xml nmap -sVC wappalyzer [ReverseShell] https://www.revshells.com/ Payloads_All_The_Things Powershell on liner Reverse shell generator [Encode/Decode] https://gchq.github.io/CyberChef/ https://jscompress.com/ [Linux Enum] lynis enmu4linux leysh [Wordpress] Core Theme Plug-in [Web Form] ffuf OSWAP ZAP [XXS Script] https://github.com/The-Art-of-Hacking/h4cker/blob/master/web_application_testing/xss_vectors.md https://cheatsheetseries.owasp.org/cheatsheets/XSS_Filter_Evasion_Cheat_Sheet.html [AD Enumeration] NETBIOS name: nbtstat -A IP Mimikatz psexec \\<IP>: cmd.exe pth-exec(?) winrm nmap -n -sS -p 137,138,139,445 --script smb-os-discovery <IP> [Remote Desktop] xfreerdp /u:user /p:IP /v:ip /cert-ignore [SAMBA] nmap -sS -n -p 445 --script smb-protocols <IP> Check Samba: net view \\IP [Python Web Server] python3 -m http.server 8080 [Linux es...