Do You Know About These Web Exploitation Tools?

Network Quick Scan

nmap -sV -sC -A $IP

Webservers

Find vulnerability

Nikto:

nikto -h http://$IP

Directory Brute Force:

dirb http://$IP rockyou.txt -w -X .php,.html,.txt

DNS

Zone Transfer:

dig axfr $domain-name @$IP
ie. dig axfr @10.120.0.3 -p 6362 namezone.com

Enum:

dnsrecon -d $domain-name