it-security:cheatsheets

Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen angezeigt.

Link zu dieser Vergleichsansicht

Beide Seiten der vorigen Revision Vorhergehende Überarbeitung
Nächste Überarbeitung
Vorhergehende Überarbeitung
Letzte ÜberarbeitungBeide Seiten der Revision
it-security:cheatsheets [2023/08/07 22:07] psycoreit-security:cheatsheets [2024/04/07 12:43] psycore
Zeile 1: Zeile 1:
 +{{tag>deutsch startpage it-security pentest collection}}
 ====== IT Security Cheat Sheets ====== ====== IT Security Cheat Sheets ======
  
-^ Programm ^ Kategorie ^ Link ^ +^ Kategorie ^ Name ^ Link ^ 
-Metasploit Exploit Tool | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | +@#D0FA58:**Methodik** | 
-PowerShell | Konsole | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|Github]] | +^ ::: | Hacktricks | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | 
-Shodan | Security Search | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | +^ ::: | ReverseShell | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | 
-| SQLMap | SQL Injection | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | +^ ::: | ReverseShell Generator | [[https://www.revshells.com/|revshells]] | 
-Wireshark Network Sniffing | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | +^ :::  | Unix security bypass bins | [[ghio>gtfobins]] | 
- |  |  |+^ ::: | Windows security bypass bins | [[ghio>lolbas-project]] | 
 +^ ::: | Wordpress Hacking | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | 
 +| @#FACC2E:**Tools** | 
 +^ ::: | BloodHound AD Attack | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Github]] | 
 +^ ::: Debugger GDB / WinDBG | [[https://gist.github.com/Stolas/c67b0d6ce1de78869764#file-gdb-cheatsheet-L65|Github]] | 
 +^ ::: | Metasploit | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | 
 +^ ::: PowerShell | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|PowerShellCheatSheet]] | 
 +^ ::: | SQLMap | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | 
 +^ ::: WireShark [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | 
 +| @#2E9AFE:**Suche** | 
 +^ ::: | Exploit Database | [[https://www.exploit-db.com/|exploit-db]] | 
 +^ ::: | Shodan | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | 
 +@#58D3F7:**Flipper.Zero** | 
 +^ ::: | Install And Run Any Arbitrary Executable - No Internet And Root Needed | [[gh>aleff-github/my-flipper-shits/tree/main/Windows/Execution/Install_And_Run_Any_Arbitrary_Executable-No_Internet_And_Root_Needed|Github]] | 
 +^ ::: | Awesome Flipper Repository | [[gh>djsime1/awesome-flipperzero|Github]] | 
 +^ ::: |  |  | 
 + 
 + 
  • it-security/cheatsheets.txt
  • Zuletzt geändert: 2024/04/15 22:21
  • von psycore