PDF4PRO ⚡AMP

Modern search engine that looking for books and documents around the web

Example: dental hygienist

Kali Linux Cheat Sheet Mount File Shares - JIYUNALEX

Kali Linux Cheat Sheet by Alex Wong, 26 Jan 2017. Mount File Shares COMMAND DESCRIPTION. Basic Command Mount :/vol/share /mnt/nfs Mount NFS share to /mnt/nfs COMMAND DESCRIPTION Mount -t cifs -o Mount Windows CIFS / SMB share on Linux at /mnt/cifs if grep substring target-file Extract the lines contains substring username=user,password=pass you remove password it will prompt on the CLI (more ,domain=blah secure as it wont end up in bash_history). grep o regex target-file Same as above with regular expression as input /mnt/cifs cut -d "/" -f 3 Split the string by / and output the third column net use Z: \\win-server\share password Mount a Windows share on Windows from the command /user:domain\janedoe /savecred /p:no line sort u Remove duplicate host hostname Return the IP address of the host name SNMP Enumeration wc l Count the number of line in COMMAND DESCRIPTION.

scripts against services nmap -v -sS -p–A -T4 target As above but scans all TCP ports (takes a lot longer) nmap -v -sU -sS -p- -A -T4 target As above but scans all TCP ports and UDP scan (takes even longer) nmap -v -p 445 –script=smb-check-vulns –script-args=unsafe=1 192.168.1.X Nmap script to scan for vulnerable SMB servers –

Tags:

  Script, Namp

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Spam in document Broken preview Other abuse

Transcription of Kali Linux Cheat Sheet Mount File Shares - JIYUNALEX

Related search queries