Security Cheat Sheets for Ethical Hacking and Penetration Testing

Security cheat sheets for Ethical Hacking and Penetration Testing by sniferl4bs. This cheat sheet is especially for penetration testers/CTF participants/security enthusiasts.

These security cheatsheets are part of a project for the Ethical Hacking and Penetration Testing course offered at the University of Florida. Expanding on the default set of cheatsheets, the purpose of these cheatsheets are to aid penetration testers/CTF participants/security enthusiasts in remembering commands that are useful, but not frequently used. Most of the tools that will be covered have been included in our class and are available in Kali Linux.

Download and Extract Command:
  • wget https://github.com/Snifer/security-cheatsheets/archive/master.zip
  • unzip master.zip

Download Cheatsheet: Security Cheat Sheets for Ethical Hacking and Penetration Testing

Contents:

  • aircrack-ng
  • airport
  • burp
  • cewl
  • cidr
  • cookies
  • dig
  • fierce
  • ftp
  • golismero
  • hping
  • http
  • https-ssl-tls
  • hydra
  • john
  • maltego
  • markdown
  • medusa
  • metasploit
  • msfvenom
  • mysql
  • ncat
  • nessus
  • nikto
  • nmap
  • nping
  • permissions
  • php
  • pivoting
  • ps
  • python
  • reverse-shell
  • ruby
  • shadow
  • shodan
  • sqlmap
  • tcpdump
  • tshark
  • webservervulns
  • wireless-encryptions
  • wireshark
  • wpHardening

Haxbaba Tech

Phasellus facilisis convallis metus, ut imperdiet augue auctor nec. Duis at velit id augue lobortis porta. Sed varius, enim accumsan aliquam tincidunt, tortor urna vulputate quam, eget finibus urna est in augue.

No comments: