recon

nmap

nmap -sC -sV -O -v --open -p- -oA nmap/full target.ip

gobuster

gobuster dir -u http://target.ip -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,txt -o webscan/gobuster-extensions

Last updated