it-security:cheatsheets

Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen angezeigt.

Link zu dieser Vergleichsansicht

Beide Seiten der vorigen Revision Vorhergehende Überarbeitung
Nächste Überarbeitung
Vorhergehende Überarbeitung
Letzte ÜberarbeitungBeide Seiten der Revision
it-security:cheatsheets [2023/08/09 21:42] psycoreit-security:cheatsheets [2024/04/07 12:43] psycore
Zeile 1: Zeile 1:
 +{{tag>deutsch startpage it-security pentest collection}}
 ====== IT Security Cheat Sheets ====== ====== IT Security Cheat Sheets ======
  
-^ Programm ^ Kategorie ^ Link ^ +^ Kategorie ^ Name ^ Link ^ 
-BloodHound AD Attack Active Directory | [[https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Externer Link]] | +@#D0FA58:**Methodik** | 
-Exploit Database | Sicherheitslücken | [[https://www.exploit-db.com/|exploit-db]] | +^ ::: | Hacktricks | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | 
-| Unix security bypass bins  Unix | [[https://gtfobins.github.io/|Github]] | +^ ::: | ReverseShell | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | 
-Hacktricks Methoden | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | +^ ::: ReverseShell Generator | [[https://www.revshells.com/|revshells]] | 
-Windows security bypass bins | Windows | [[https://lolbas-project.github.io/|Externer Link]] | +^ :::  | Unix security bypass bins | [[ghio>gtfobins]] | 
-| Metasploit | Exploit Tool | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | +^ ::: | Windows security bypass bins | [[ghio>lolbas-project]] | 
-| PowerShell | Konsole | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|Github]] | +^ ::: | Wordpress Hacking | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | 
-ReverseShell | Methoden | [[https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | +@#FACC2E:**Tools** | 
-| ReverseShell Generator | Methoden | [[https://www.revshells.com/|revshells]] | +^ ::: | BloodHound AD Attack | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Github]] | 
-| Shodan | Security Search | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | +^ ::: Debugger GDB / WinDBG | [[https://gist.github.com/Stolas/c67b0d6ce1de78869764#file-gdb-cheatsheet-L65|Github]] | 
-SQLMap SQL Injection | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | +^ ::: | Metasploit | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | 
-Wireshark Network Sniffing | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | +^ ::: | PowerShell | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|PowerShellCheatSheet]] | 
-Wordpress Hacking | Methoden | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | +^ ::: SQLMap | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | 
-|  |  |  | +^ ::: | WireShark | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | 
 +@#2E9AFE:**Suche** | 
 +^ ::: | Exploit Database | [[https://www.exploit-db.com/|exploit-db]] | 
 +^ ::: | Shodan | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | 
 +@#58D3F7:**Flipper.Zero** | 
 +^ ::: | Install And Run Any Arbitrary Executable - No Internet And Root Needed | [[gh>aleff-github/my-flipper-shits/tree/main/Windows/Execution/Install_And_Run_Any_Arbitrary_Executable-No_Internet_And_Root_Needed|Github]] | 
 +^ ::: Awesome Flipper Repository | [[gh>djsime1/awesome-flipperzero|Github]] | 
 +^ ::: |  |  |
  
  
  
  • it-security/cheatsheets.txt
  • Zuletzt geändert: 2024/04/15 22:21
  • von psycore