
nmap -sC -sV -p- 192.168.16.2dirb http://192.168.16.2gobuster dir -u http://192.168.16.2 -w /usr/share/wordlists/dirbuster/directory-list-1.0.txtffuf -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -u http://192.168.16.2/~FUZZ -t 200 -c -fs 0ffuf -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -u http://192.168.16.2/~secret/.FUZZ -t 200 -c -fc 403 -ic -e .txt ✅ f..