Commands for identifying and testing vulnerabilities (use responsibly).
• Purpose: Scans web servers for vulnerabilities.
• Example: nikto -h http://192.168.1.10 → Checks for misconfigurations.
• Purpose: Automates SQL injection testing.
• Example: sqlmap -u "http://example.com/login.php?id=1" --dbs → Lists databases.
• Purpose: Performs password cracking (brute force).
• Example: hydra -l admin -P /wordlist.txt 192.168.1.10 ssh → Tries SSH passwords.
• Purpose: Launches the Metasploit Framework for exploitation.
• Example: msfconsole → Opens the Metasploit CLI; then use search ms08-067.
• Purpose: Cracks Wi-Fi passwords (WEP/WPA).
• Example: aircrack-ng capture.cap → Analyzes captured packets.