Port 80,443

Web Directory Scan

gobuster dir -u http://$ip -w /usr/share/seclists/Discovery/Web-Content/common.txt

gobuster dir -u http://$ip -w /usr/share/seclists/Discovery/Web-Content/directory-list-lowercase-2.3-big.txt

feroxbuster --url http://$ip

wpscan --url http://$ip

dirsearch -u http://$ip -r -o dirsearch.txt

ffuf -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -u http://$ip$/ -H "Host: FUZZ.website.com"

nikto -h http://$ip

curl -s http://$ip/ | html2markdown

Grab word list from web page

cewl http://$ip/ > words.txt
dd if=words.txt of=words_lowercase.txt conv=lcase

File Upload

echo "AddType application/x-httpd-php .tty" > .htaccess

WebDAV

cadaver http://$ip