en:it-security:cheatsheets

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Last revisionBoth sides next revision
en:it-security:cheatsheets [2024/02/04 23:23] – removed psycoreen:it-security:cheatsheets [2024/02/05 00:25] – Automatic translation 135.181.137.61
Line 1: Line 1:
 +{{tag>deutsch startpage it-security pentest collection}}
 +====== IT Security Cheat Sheets ======
 +
 +^ Category ^ Name ^ Link ^
 +| @#D0FA58:**Methodology** |
 +^::: | Hacktricks | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] |
 +^::: | ReverseShell | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] |
 +^::: | ReverseShell Generator | [[https://www.revshells.com/|revshells]] |
 +^:::  | Unix security bypass bins | [[ghio>gtfobins ]] |
 +^::: | Windows security bypass bins | [[ghio>lolbas-project ]] |
 +^::: | Wordpress Hacking | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] |
 +| @#FACC2E:**Tools** |
 +^::: | BloodHound AD Attack | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Github]] |
 +^::: | Metasploit | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] |
 +^::: | PowerShell | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|PowerShellCheatSheet]] |
 +^::: | SQLMap | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] |
 +^::: | WireShark | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] |
 +| @#2E9AFE:**Search** |
 +^::: | Exploit Database | [[https://www.exploit-db.com/|exploit-db]] |
 +^::: | Shodan | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] |
 +| @#58D3F7:**Flipper.Zero** |
 +^::: | Install And Run Any Arbitrary Executable - No Internet And Root Needed | [[gh>aleff-github/my-flipper-shits/tree/main/Windows/Execution/Install_And_Run_Any_Arbitrary_Executable-No_Internet_And_Root_Needed|Github]] |
 +^::: | Awesome Flipper Repository | [[gh>djsime1/awesome-flipperzero|Github]] |
 +^::: |  |  |
 +
 +
  
  • en/it-security/cheatsheets.txt
  • Last modified: 2024/02/05 08:30
  • by psycore