This page contains useful websites and commands for carrying out CTF
Last updated 3 months ago
ffuf -w common.txt -u http://MACHINE_IP/FUZZ
ffuf -w DNS/namelist.txt -H "Host: FUZZ.DOMAIN.NAME" -u http://MACHINE
dirb http://MACHINE_IP/ common.txt
gobuster dir --url http://MACHINE_IP/ -w common.txt
echo "<PayloadBASE64>" | base64 -d | sh