it-security:cheatsheets

Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen angezeigt.

Link zu dieser Vergleichsansicht

Beide Seiten der vorigen Revision Vorhergehende Überarbeitung
Nächste Überarbeitung
Vorhergehende Überarbeitung
it-security:cheatsheets [2024/01/12 22:15] – Externe Bearbeitung 127.0.0.1it-security:cheatsheets [2024/04/15 22:21] (aktuell) psycore
Zeile 2: Zeile 2:
 ====== IT Security Cheat Sheets ====== ====== IT Security Cheat Sheets ======
  
-^ Programm ^ Kategorie ^ Link ^ +^ Kategorie ^ Name ^ Link ^ 
-BloodHound AD Attack Active Directory | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Github]] | +@#D0FA58:**Methodik** | 
-Exploit Database | Sicherheitslücken | [[https://www.exploit-db.com/|exploit-db]] | +^ ::: | Hacktricks | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | 
-| Unix security bypass bins  | Unix | [[ghio>gtfobins]] | +^ ::: | ReverseShell | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | 
-Hacktricks Methoden | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | +^ ::: ReverseShell Generator | [[https://www.revshells.com/|revshells]] | 
-Windows security bypass bins Windows | [[ghio>lolbas-project]] | +^ :::  | Unix security bypass bins | [[ghio>gtfobins]] | 
-Metasploit | Exploit Tool | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | +^ ::: Windows security bypass bins [[ghio>lolbas-project]] | 
-PowerShell | Konsole | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|PowerShellCheatSheet]] | +^ ::: | Wordpress Hacking | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | 
-ReverseShell | Methoden | [[https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | +@#FACC2E:**Tools** | 
-| ReverseShell Generator | Methoden | [[https://www.revshells.com/|revshells]] | +^ ::: | BloodHound AD Attack | [[gh>swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Github]] | 
-| Shodan | Security Search | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | +^ ::: Debugger GDB / WinDBG | [[https://gist.github.com/Stolas/c67b0d6ce1de78869764#file-gdb-cheatsheet-L65|Github]] | 
-| SQLMap | SQL Injection | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | +^ ::: Metasploit | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | 
-Wireshark | Network Sniffing | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | +^ ::: mona.py | [[https://x3tb3t.github.io/2018/03/29/mona/|Github]] | 
-Wordpress Hacking Methoden | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | +^ ::: | PowerShell | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|PowerShellCheatSheet]] | 
-|  |  |  | +^ ::: | SQLMap | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | 
 +^ ::: WireShark | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | 
 +@#2E9AFE:**Suche** | 
 +^ ::: | Exploit Database | [[https://www.exploit-db.com/|exploit-db]] | 
 +^ ::: | Shodan | [[gh>coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | 
 +| @#58D3F7:**Flipper.Zero** | 
 +^ ::: | Install And Run Any Arbitrary Executable No Internet And Root Needed | [[gh>aleff-github/my-flipper-shits/tree/main/Windows/Execution/Install_And_Run_Any_Arbitrary_Executable-No_Internet_And_Root_Needed|Github]] | 
 +^ ::: | Awesome Flipper Repository | [[gh>djsime1/awesome-flipperzero|Github]] | 
 +^ ::: |  |  |
  
  
  
  • it-security/cheatsheets.1705094144.txt.gz
  • Zuletzt geändert: 2024/01/12 22:15
  • von 127.0.0.1