Vulnerability Scan

# Nikto Scan
nikto -h <ip-address>

Directory Enumeration

gobuster dir -u <url> -x <file-extensions> -w <wordlist> -t <threads> -f --no-error

Gobuster does not show HTTP Status Code 301 Results
Dirbuster does not have the above limitation and supports recursive scan

ffuf -w <wordlist> -u <url> -e <extensions> -t <threads> -recursion -recursion-depth <depth>

Using the option -replay-proxy http://127.0.0.1:8080 the scan results can be forwarded to BurpSuite
Extensions need to be prefixed with . when used along with ffuf

feroxbuster -u <url> -x <extensions> -w <wordlist> -t <threads> -d <depth> -f -C <filter-status> --no-state

Feroxbuster scan result by default includes 404 results which can be filtered using the -C flag
Scan results can be sent to BurpSuite by using --replay-proxy http://127.0.0.1:8080 --insecure