Wiki
CtrlK
  • Introduction
  • 👾Penetration Testing
    • Application Security
    • Infrastructure Security
      • Network Infrastructure
        • Red Team Powershell Scripts
        • Mounting NFS Shares
        • Password Cracking/Auditing
        • Remote Access Sheet
        • Password Cracking Using Hashcat
        • Calculate IP Addresses from CIDR
        • Grep IP addresses or IP Ranges from a File
        • Default Credentials Checking
        • Check SSL/TLS Certificates
        • Log a terminal session
        • Unauthenticated Mongo DB
        • Microsoft SQL Server (MSSQL)
        • NTP Mode 6 Vulnerabilities
        • BloodHound
        • AD Offensive Testing
        • CrackMapExec
        • Select all IP addresses in Sublime Text
        • Convert CIDRs to an IP address list
        • Microsoft Exchange Client Access Server Information Disclosure
        • Web Server HTTP Header Internal IP Disclosure
        • smbclient.py
        • GetUserSPNs.py
        • Get-GPPPassword.py
        • SMBMap
        • Mounting Shares
        • mitm6
        • AD Attacks
        • Weak IKE Security Configurations
        • Locked BIOS Password Bypass
      • Wireless Security
    • SSL/TLS Security
    • Secure Code Review
    • Cloud Security
    • Social Engineering
    • Tool Usage
    • Errors and Solutions
    • Scoping
    • OSINT
  • ⌨️Programming
    • Automation
    • Python
  • 🌐Miscellaneous
    • Scripts
    • Favourite Reads/Links
    • Hacking Posters
    • Windows Developer VMs
    • Windows Workspaces
    • GitHub Pages
    • Interview Prep
    • CVSS Formula
    • Android Rooting
    • Presentation Slides
  • 🐞Vulnerability Wiki
    • 🌐APPLICATION LEVEL
    • 💾INFRASTRUCTURE LEVEL
Powered by GitBook
On this page

Was this helpful?

  1. 👾Penetration Testing
  2. Infrastructure Security
  3. Network Infrastructure

Grep IP addresses or IP Ranges from a File

https://github.com/smhuda/ipgrepper/blob/main/ipgrepper.sh

PreviousCalculate IP Addresses from CIDRNextDefault Credentials Checking

Last updated 1 year ago

Was this helpful?