准备考试中快捷省事的快捷键
### bindkey
```
bindkey "\e[5~" history-search-backward
bindkey "\e[6~" history-search-backward
```
include-tools or command
```
autorecon
dirmap
dirsearch
gobuster
nikto
nmap
smbclient
john
wpsscan
```
```text
bindkey "\e[5~" history-search-backward
bindkey "\e[6~" history-search-backward
#scan-module————————————
alias fast_scan_nmap_all='sudo nmap -sC -sV -sS -p- -oN all.nmap'
alias fast_scan_nmap_fast='sudo nmap -sC -sV -Pn -T4 -A3 -oN fast.nmap'
alias fast_scan_nmap_normal='sudo nmap -sC -sV -Pn -oN normal.nmap'
alias fast_scan_wordpress='wpscan --enumerate ap,at,cb,dbe --url'
alias fast_scan_autorecon='/usr/bin/python3 /mnt/tool/AutoRecon/src/autorecon/autorecon.py'
alias fast_scan_dirmap='/usr/bin/python3 /mnt/tool/dirmap/dirmap.py -lcf -I'
alias fast_scan_nmap_script_mssql="nmap --script ms-sql-info,ms-sql-empty-password,ms-sql-xp-cmdshell,ms-sql-config,ms-sql-ntlm-info,ms-sql-tables,ms-sql-hasdbaccess,ms-sql-dac,ms-sql-dump-hashes --script-args mssql.instance-port=1433,mssql.username=sa,mssql.password=,mssql.instance-name=MSSQLSERVER -sV -p 1433 "
alias fast_scan_nmap_script_vuln="nmap -A --script=smb-vuln* -v --open" #使用nmap smb 脚本进行测试
#fast_godirsearch-big='/usr/bin/python3 /mnt/tool/dirsearch/dirsearch.py -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-medium.txt -e php,jsp,asp,action,aspx,do -F -f -t 100 -u'
alias fast_scan_nikto='nikto -h'
alias fast_scan_ghost_gobuster='gobuster dir -w /usr/share/seclists/Discovery/Web-Content/big.txt -l -r --wildcard -u'
alias fast_scan_godirsearch-small='/usr/bin/python3 /mnt/tool/dirsearch/dirsearch.py -w /usr/share/seclists/Discovery/Web-Content/common.txt -e php,jsp,asp -t 100 -r -R 3 -F -f -u'
#crack————————————
alias fast_crack_john='sudo john --rules --wordlist=/usr/share/wordlists/rockyou.txt'
#quick-go-through————————
alias fast_openvpn='openvpn --config'
alias fast_go_host='vi /etc/hosts'
alias fast_go_root='sudo su root'
alias fast_go_seclists='cd /usr/share/seclists'
alias fast_go_wordlist='cd /usr/share/wordlists'
alias fast_go_put='curl -v X OPTIONS'
alias fast_simpleweb2='/usr/bin/python2 -m SimpleHTTPServer'
alias fast_simpleweb3='/usr/bin/python3 -m http.server'
alias fast_client_smbclient='sudo smbclient --option='\''client min protocol=NT1'\'' -N -L'
#row
alias diff='diff --color=auto'
alias egrep='egrep --color=auto'
alias fgrep='fgrep --color=auto'
alias grep='grep --color=auto'
alias history='history 0'
alias ip='ip --color=auto'
alias l='ls -CF'
alias la='ls -A'
alias ll='ls -l'
alias ls='ls --color=auto'
alias which-command=whence
```